starting build "93a80b39-7071-4afc-aa35-e7ada930a650" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 6e454ec0415e: Waiting Step #0: 3582fe5817de: Pulling fs layer Step #0: 76485c50adab: Waiting Step #0: a221f9a44ef5: Pulling fs layer Step #0: fcc56198b7b3: Waiting Step #0: 9b7f47b799be: Waiting Step #0: e9f45d43ad23: Pulling fs layer Step #0: 885b716fb19d: Waiting Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: 839d42049c75: Waiting Step #0: a6399624745a: Pulling fs layer Step #0: a221f9a44ef5: Waiting Step #0: 0715e4009fac: Pulling fs layer Step #0: 1f82e1e2eaac: Waiting Step #0: e9f45d43ad23: Waiting Step #0: 4e5763569d03: Pulling fs layer Step #0: 3582fe5817de: Waiting Step #0: 7f4c947f7af3: Pulling fs layer Step #0: db56863ee7be: Waiting Step #0: a6399624745a: Waiting Step #0: 84816e0f3769: Waiting Step #0: 4e5763569d03: Waiting Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 0715e4009fac: Waiting Step #0: 30d1cf1bf2b4: Waiting Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Verifying Checksum Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Verifying Checksum Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: 1f82e1e2eaac: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: 84816e0f3769: Download complete Step #0: b549f31133a9: Pull complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 7f4c947f7af3: Verifying Checksum Step #0: 7f4c947f7af3: Download complete Step #0: 30d1cf1bf2b4: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/block_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/block_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/decompress_cross_format.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/decompress_dstSize_tooSmall.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/dictionary_decompress.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/dictionary_loader.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/dictionary_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/dictionary_stream_round_trip.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/fse_read_ncount.covreport... Step #1: / [0/21 files][ 0.0 B/ 35.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/generate_sequences.covreport... Step #1: / [0/21 files][528.0 KiB/ 35.7 MiB] 1% Done / [1/21 files][554.4 KiB/ 35.7 MiB] 1% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/huf_decompress.covreport... Step #1: / [1/21 files][ 1.6 MiB/ 35.7 MiB] 4% Done / [2/21 files][ 2.0 MiB/ 35.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/huf_round_trip.covreport... Step #1: / [2/21 files][ 3.3 MiB/ 35.7 MiB] 9% Done / [3/21 files][ 5.3 MiB/ 35.7 MiB] 14% Done / [4/21 files][ 5.7 MiB/ 35.7 MiB] 16% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/raw_dictionary_round_trip.covreport... Step #1: / [4/21 files][ 6.5 MiB/ 35.7 MiB] 18% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/seekable_roundtrip.covreport... Step #1: / [4/21 files][ 6.8 MiB/ 35.7 MiB] 19% Done / [5/21 files][ 7.1 MiB/ 35.7 MiB] 19% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/sequence_compression_api.covreport... Step #1: / [5/21 files][ 7.8 MiB/ 35.7 MiB] 21% Done / [6/21 files][ 8.8 MiB/ 35.7 MiB] 24% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/simple_compress.covreport... Step #1: / [6/21 files][ 8.8 MiB/ 35.7 MiB] 24% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/simple_decompress.covreport... Step #1: / [6/21 files][ 8.8 MiB/ 35.7 MiB] 24% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/simple_round_trip.covreport... Step #1: / [6/21 files][ 8.8 MiB/ 35.7 MiB] 24% Done / [7/21 files][ 8.8 MiB/ 35.7 MiB] 24% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/stream_decompress.covreport... Step #1: / [7/21 files][ 8.8 MiB/ 35.7 MiB] 24% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/stream_round_trip.covreport... Step #1: / [7/21 files][ 8.8 MiB/ 35.7 MiB] 24% Done Copying gs://oss-fuzz-coverage/zstd/textcov_reports/20241120/zstd_frame_info.covreport... Step #1: / [7/21 files][ 9.1 MiB/ 35.7 MiB] 25% Done / [8/21 files][ 10.6 MiB/ 35.7 MiB] 29% Done / [9/21 files][ 11.4 MiB/ 35.7 MiB] 32% Done / [10/21 files][ 14.6 MiB/ 35.7 MiB] 40% Done / [11/21 files][ 16.3 MiB/ 35.7 MiB] 45% Done / [12/21 files][ 18.1 MiB/ 35.7 MiB] 50% Done / [13/21 files][ 21.8 MiB/ 35.7 MiB] 61% Done / [14/21 files][ 22.3 MiB/ 35.7 MiB] 62% Done - - [15/21 files][ 25.8 MiB/ 35.7 MiB] 72% Done - [16/21 files][ 26.1 MiB/ 35.7 MiB] 73% Done - [17/21 files][ 26.1 MiB/ 35.7 MiB] 73% Done - [18/21 files][ 30.7 MiB/ 35.7 MiB] 85% Done - [19/21 files][ 33.8 MiB/ 35.7 MiB] 94% Done - [20/21 files][ 33.8 MiB/ 35.7 MiB] 94% Done - [21/21 files][ 35.7 MiB/ 35.7 MiB] 100% Done Step #1: Operation completed over 21 objects/35.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 36576 Step #2: -rw-r--r-- 1 root root 567674 Nov 20 10:09 block_decompress.covreport Step #2: -rw-r--r-- 1 root root 1580265 Nov 20 10:09 block_round_trip.covreport Step #2: -rw-r--r-- 1 root root 1815607 Nov 20 10:09 dictionary_loader.covreport Step #2: -rw-r--r-- 1 root root 960428 Nov 20 10:09 decompress_cross_format.covreport Step #2: -rw-r--r-- 1 root root 1411049 Nov 20 10:09 decompress_dstSize_tooSmall.covreport Step #2: -rw-r--r-- 1 root root 2893771 Nov 20 10:09 dictionary_decompress.covreport Step #2: -rw-r--r-- 1 root root 45490 Nov 20 10:09 fse_read_ncount.covreport Step #2: -rw-r--r-- 1 root root 484237 Nov 20 10:09 huf_round_trip.covreport Step #2: -rw-r--r-- 1 root root 326135 Nov 20 10:09 huf_decompress.covreport Step #2: -rw-r--r-- 1 root root 2467890 Nov 20 10:09 generate_sequences.covreport Step #2: -rw-r--r-- 1 root root 3165264 Nov 20 10:09 dictionary_stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 3230723 Nov 20 10:09 dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 150533 Nov 20 10:09 zstd_frame_info.covreport Step #2: -rw-r--r-- 1 root root 2922891 Nov 20 10:09 raw_dictionary_round_trip.covreport Step #2: -rw-r--r-- 1 root root 1292467 Nov 20 10:09 simple_compress.covreport Step #2: -rw-r--r-- 1 root root 2398319 Nov 20 10:09 seekable_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1697588 Nov 20 10:09 sequence_compression_api.covreport Step #2: -rw-r--r-- 1 root root 2313054 Nov 20 10:09 stream_decompress.covreport Step #2: -rw-r--r-- 1 root root 2956100 Nov 20 10:09 stream_round_trip.covreport Step #2: -rw-r--r-- 1 root root 1949913 Nov 20 10:09 simple_decompress.covreport Step #2: -rw-r--r-- 1 root root 2781314 Nov 20 10:09 simple_round_trip.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 535ecd0613d1: Pulling fs layer Step #4: 16949380c6e4: Pulling fs layer Step #4: da4104990ff0: Pulling fs layer Step #4: c19b7fe83e8a: Pulling fs layer Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: bcf869ca811e: Pulling fs layer Step #4: 4a49dc7a9851: Pulling fs layer Step #4: de9ad109123c: Pulling fs layer Step #4: d74dccfeea37: Pulling fs layer Step #4: 9650ce23f886: Pulling fs layer Step #4: 23e3013e5b98: Waiting Step #4: eaeb815cd75a: Pulling fs layer Step #4: 50e1ee57936a: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 11c03f65d6c1: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: 6becd2001539: Waiting Step #4: 22d4835417b0: Waiting Step #4: 1eaaa1542342: Waiting Step #4: c0d18e8fb1fa: Waiting Step #4: 601a9cbfd137: Waiting Step #4: 972df7da24e8: Waiting Step #4: 81adce140048: Waiting Step #4: d57e2535d3c0: Waiting Step #4: 535ecd0613d1: Waiting Step #4: e530a9eecf2b: Waiting Step #4: 29a663a40ba4: Waiting Step #4: 16949380c6e4: Waiting Step #4: d74dccfeea37: Waiting Step #4: 3ccdc7b565ee: Waiting Step #4: da4104990ff0: Waiting Step #4: 9650ce23f886: Waiting Step #4: 11c03f65d6c1: Waiting Step #4: eaeb815cd75a: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: bcf869ca811e: Waiting Step #4: 4a49dc7a9851: Waiting Step #4: de9ad109123c: Waiting Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Verifying Checksum Step #4: 23e3013e5b98: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: 81adce140048: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 535ecd0613d1: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: da4104990ff0: Verifying Checksum Step #4: da4104990ff0: Download complete Step #4: c19b7fe83e8a: Verifying Checksum Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: 9650ce23f886: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Verifying Checksum Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Verifying Checksum Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make python wget Step #4: ---> Running in ad51ee2abf6d Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 1s (374 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python2 python2-minimal python2.7 Step #4: python2.7-minimal Step #4: Suggested packages: Step #4: python2-doc python-tk python2.7-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: file libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib mime-support python-is-python2 python2 python2-minimal Step #4: python2.7 python2.7-minimal Step #4: 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 4159 kB of archives. Step #4: After this operation, 22.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.5 [336 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.5 [1276 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.5 [1888 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.5 [248 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 4159 kB in 1s (3109 kB/s) Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.5_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.5) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.5_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.5) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.5_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.5) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.5_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.5) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.5) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.5) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #4: Preparing to unpack .../python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.5) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.5) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container ad51ee2abf6d Step #4: ---> 17d747ca672f Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/facebook/zstd Step #4: ---> Running in 60512448f8e2 Step #4: Cloning into 'zstd'... Step #4: Removing intermediate container 60512448f8e2 Step #4: ---> 967868c082de Step #4: Step 4/5 : WORKDIR zstd Step #4: ---> Running in 89b8d5cd10f4 Step #4: Removing intermediate container 89b8d5cd10f4 Step #4: ---> 513b4fca8de5 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 98790837365a Step #4: Successfully built 98790837365a Step #4: Successfully tagged gcr.io/oss-fuzz/zstd:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zstd Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileg1zIgP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zstd/.git Step #5 - "srcmap": + GIT_DIR=/src/zstd Step #5 - "srcmap": + cd /src/zstd Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/facebook/zstd Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b0a179d469680276adbd4007435989a6b7fd8b4f Step #5 - "srcmap": + jq_inplace /tmp/fileg1zIgP '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "b0a179d469680276adbd4007435989a6b7fd8b4f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filehhR1ld Step #5 - "srcmap": + cat /tmp/fileg1zIgP Step #5 - "srcmap": + jq '."/src/zstd" = { type: "git", url: "https://github.com/facebook/zstd", rev: "b0a179d469680276adbd4007435989a6b7fd8b4f" }' Step #5 - "srcmap": + mv /tmp/filehhR1ld /tmp/fileg1zIgP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileg1zIgP Step #5 - "srcmap": + rm /tmp/fileg1zIgP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zstd": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/facebook/zstd", Step #5 - "srcmap": "rev": "b0a179d469680276adbd4007435989a6b7fd8b4f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 36% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1798 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (632 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18238 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 17.4MB/s eta 0:00:01  |▍ | 20kB 11.4MB/s eta 0:00:01  |▌ | 30kB 7.0MB/s eta 0:00:01  |▊ | 40kB 3.8MB/s eta 0:00:01  |█ | 51kB 4.4MB/s eta 0:00:01  |█ | 61kB 4.7MB/s eta 0:00:01  |█▎ | 71kB 4.7MB/s eta 0:00:01  |█▍ | 81kB 4.7MB/s eta 0:00:01  |█▋ | 92kB 5.2MB/s eta 0:00:01  |█▉ | 102kB 4.7MB/s eta 0:00:01  |██ | 112kB 4.7MB/s eta 0:00:01  |██▏ | 122kB 4.7MB/s eta 0:00:01  |██▍ | 133kB 4.7MB/s eta 0:00:01  |██▌ | 143kB 4.7MB/s eta 0:00:01  |██▊ | 153kB 4.7MB/s eta 0:00:01  |██▉ | 163kB 4.7MB/s eta 0:00:01  |███ | 174kB 4.7MB/s eta 0:00:01  |███▎ | 184kB 4.7MB/s eta 0:00:01  |███▍ | 194kB 4.7MB/s eta 0:00:01  |███▋ | 204kB 4.7MB/s eta 0:00:01  |███▊ | 215kB 4.7MB/s eta 0:00:01  |████ | 225kB 4.7MB/s eta 0:00:01  |████▏ | 235kB 4.7MB/s eta 0:00:01  |████▎ | 245kB 4.7MB/s eta 0:00:01  |████▌ | 256kB 4.7MB/s eta 0:00:01  |████▊ | 266kB 4.7MB/s eta 0:00:01  |████▉ | 276kB 4.7MB/s eta 0:00:01  |█████ | 286kB 4.7MB/s eta 0:00:01  |█████▏ | 296kB 4.7MB/s eta 0:00:01  |█████▍ | 307kB 4.7MB/s eta 0:00:01  |█████▋ | 317kB 4.7MB/s eta 0:00:01  |█████▊ | 327kB 4.7MB/s eta 0:00:01  |██████ | 337kB 4.7MB/s eta 0:00:01  |██████▏ | 348kB 4.7MB/s eta 0:00:01  |██████▎ | 358kB 4.7MB/s eta 0:00:01  |██████▌ | 368kB 4.7MB/s eta 0:00:01  |██████▋ | 378kB 4.7MB/s eta 0:00:01  |██████▉ | 389kB 4.7MB/s eta 0:00:01  |███████ | 399kB 4.7MB/s eta 0:00:01  |███████▏ | 409kB 4.7MB/s eta 0:00:01  |███████▍ | 419kB 4.7MB/s eta 0:00:01  |███████▌ | 430kB 4.7MB/s eta 0:00:01  |███████▊ | 440kB 4.7MB/s eta 0:00:01  |████████ | 450kB 4.7MB/s eta 0:00:01  |████████ | 460kB 4.7MB/s eta 0:00:01  |████████▎ | 471kB 4.7MB/s eta 0:00:01  |████████▌ | 481kB 4.7MB/s eta 0:00:01  |████████▋ | 491kB 4.7MB/s eta 0:00:01  |████████▉ | 501kB 4.7MB/s eta 0:00:01  |█████████ | 512kB 4.7MB/s eta 0:00:01  |█████████▏ | 522kB 4.7MB/s eta 0:00:01  |█████████▍ | 532kB 4.7MB/s eta 0:00:01  |█████████▌ | 542kB 4.7MB/s eta 0:00:01  |█████████▊ | 552kB 4.7MB/s eta 0:00:01  |██████████ | 563kB 4.7MB/s eta 0:00:01  |██████████ | 573kB 4.7MB/s eta 0:00:01  |██████████▎ | 583kB 4.7MB/s eta 0:00:01  |██████████▍ | 593kB 4.7MB/s eta 0:00:01  |██████████▋ | 604kB 4.7MB/s eta 0:00:01  |██████████▉ | 614kB 4.7MB/s eta 0:00:01  |███████████ | 624kB 4.7MB/s eta 0:00:01  |███████████▏ | 634kB 4.7MB/s eta 0:00:01  |███████████▎ | 645kB 4.7MB/s eta 0:00:01  |███████████▌ | 655kB 4.7MB/s eta 0:00:01  |███████████▊ | 665kB 4.7MB/s eta 0:00:01  |███████████▉ | 675kB 4.7MB/s eta 0:00:01  |████████████ | 686kB 4.7MB/s eta 0:00:01  |████████████▎ | 696kB 4.7MB/s eta 0:00:01  |████████████▍ | 706kB 4.7MB/s eta 0:00:01  |████████████▋ | 716kB 4.7MB/s eta 0:00:01  |████████████▊ | 727kB 4.7MB/s eta 0:00:01  |█████████████ | 737kB 4.7MB/s eta 0:00:01  |█████████████▏ | 747kB 4.7MB/s eta 0:00:01  |█████████████▎ | 757kB 4.7MB/s eta 0:00:01  |█████████████▌ | 768kB 4.7MB/s eta 0:00:01  |█████████████▊ | 778kB 4.7MB/s eta 0:00:01  |█████████████▉ | 788kB 4.7MB/s eta 0:00:01  |██████████████ | 798kB 4.7MB/s eta 0:00:01  |██████████████▏ | 808kB 4.7MB/s eta 0:00:01  |██████████████▍ | 819kB 4.7MB/s eta 0:00:01  |██████████████▋ | 829kB 4.7MB/s eta 0:00:01  |██████████████▊ | 839kB 4.7MB/s eta 0:00:01  |███████████████ | 849kB 4.7MB/s eta 0:00:01  |███████████████ | 860kB 4.7MB/s eta 0:00:01  |███████████████▎ | 870kB 4.7MB/s eta 0:00:01  |███████████████▌ | 880kB 4.7MB/s eta 0:00:01  |███████████████▋ | 890kB 4.7MB/s eta 0:00:01  |███████████████▉ | 901kB 4.7MB/s eta 0:00:01  |████████████████ | 911kB 4.7MB/s eta 0:00:01  |████████████████▏ | 921kB 4.7MB/s eta 0:00:01  |████████████████▍ | 931kB 4.7MB/s eta 0:00:01  |████████████████▌ | 942kB 4.7MB/s eta 0:00:01  |████████████████▊ | 952kB 4.7MB/s eta 0:00:01  |█████████████████ | 962kB 4.7MB/s eta 0:00:01  |█████████████████ | 972kB 4.7MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.7MB/s eta 0:00:01  |█████████████████▍ | 993kB 4.7MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 4.7MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.7MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 4.7MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.7MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 4.7MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.7MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.7MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.7MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 4.7MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 4.7MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 4.7MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 4.7MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 4.7MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 4.7MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 4.7MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 4.7MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.7MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 4.7MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.3MB/s eta 0:00:01  |▌ | 20kB 28.4MB/s eta 0:00:01  |▉ | 30kB 35.3MB/s eta 0:00:01  |█ | 40kB 38.7MB/s eta 0:00:01  |█▎ | 51kB 41.5MB/s eta 0:00:01  |█▋ | 61kB 45.2MB/s eta 0:00:01  |█▉ | 71kB 47.1MB/s eta 0:00:01  |██ | 81kB 49.1MB/s eta 0:00:01  |██▍ | 92kB 51.1MB/s eta 0:00:01  |██▋ | 102kB 52.1MB/s eta 0:00:01  |██▉ | 112kB 52.1MB/s eta 0:00:01  |███▏ | 122kB 52.1MB/s eta 0:00:01  |███▍ | 133kB 52.1MB/s eta 0:00:01  |███▊ | 143kB 52.1MB/s eta 0:00:01  |████ | 153kB 52.1MB/s eta 0:00:01  |████▏ | 163kB 52.1MB/s eta 0:00:01  |████▌ | 174kB 52.1MB/s eta 0:00:01  |████▊ | 184kB 52.1MB/s eta 0:00:01  |█████ | 194kB 52.1MB/s eta 0:00:01  |█████▎ | 204kB 52.1MB/s eta 0:00:01  |█████▌ | 215kB 52.1MB/s eta 0:00:01  |█████▊ | 225kB 52.1MB/s eta 0:00:01  |██████ | 235kB 52.1MB/s eta 0:00:01  |██████▎ | 245kB 52.1MB/s eta 0:00:01  |██████▌ | 256kB 52.1MB/s eta 0:00:01  |██████▉ | 266kB 52.1MB/s eta 0:00:01  |███████ | 276kB 52.1MB/s eta 0:00:01  |███████▍ | 286kB 52.1MB/s eta 0:00:01  |███████▋ | 296kB 52.1MB/s eta 0:00:01  |███████▉ | 307kB 52.1MB/s eta 0:00:01  |████████▏ | 317kB 52.1MB/s eta 0:00:01  |████████▍ | 327kB 52.1MB/s eta 0:00:01  |████████▋ | 337kB 52.1MB/s eta 0:00:01  |█████████ | 348kB 52.1MB/s eta 0:00:01  |█████████▏ | 358kB 52.1MB/s eta 0:00:01  |█████████▍ | 368kB 52.1MB/s eta 0:00:01  |█████████▊ | 378kB 52.1MB/s eta 0:00:01  |██████████ | 389kB 52.1MB/s eta 0:00:01  |██████████▏ | 399kB 52.1MB/s eta 0:00:01  |██████████▌ | 409kB 52.1MB/s eta 0:00:01  |██████████▊ | 419kB 52.1MB/s eta 0:00:01  |███████████ | 430kB 52.1MB/s eta 0:00:01  |███████████▎ | 440kB 52.1MB/s eta 0:00:01  |███████████▌ | 450kB 52.1MB/s eta 0:00:01  |███████████▉ | 460kB 52.1MB/s eta 0:00:01  |████████████ | 471kB 52.1MB/s eta 0:00:01  |████████████▎ | 481kB 52.1MB/s eta 0:00:01  |████████████▋ | 491kB 52.1MB/s eta 0:00:01  |████████████▉ | 501kB 52.1MB/s eta 0:00:01  |█████████████ | 512kB 52.1MB/s eta 0:00:01  |█████████████▍ | 522kB 52.1MB/s eta 0:00:01  |█████████████▋ | 532kB 52.1MB/s eta 0:00:01  |█████████████▉ | 542kB 52.1MB/s eta 0:00:01  |██████████████▏ | 552kB 52.1MB/s eta 0:00:01  |██████████████▍ | 563kB 52.1MB/s eta 0:00:01  |██████████████▊ | 573kB 52.1MB/s eta 0:00:01  |███████████████ | 583kB 52.1MB/s eta 0:00:01  |███████████████▏ | 593kB 52.1MB/s eta 0:00:01  |███████████████▌ | 604kB 52.1MB/s eta 0:00:01  |███████████████▊ | 614kB 52.1MB/s eta 0:00:01  |████████████████ | 624kB 52.1MB/s eta 0:00:01  |████████████████▎ | 634kB 52.1MB/s eta 0:00:01  |████████████████▌ | 645kB 52.1MB/s eta 0:00:01  |████████████████▊ | 655kB 52.1MB/s eta 0:00:01  |█████████████████ | 665kB 52.1MB/s eta 0:00:01  |█████████████████▎ | 675kB 52.1MB/s eta 0:00:01  |█████████████████▌ | 686kB 52.1MB/s eta 0:00:01  |█████████████████▉ | 696kB 52.1MB/s eta 0:00:01  |██████████████████ | 706kB 52.1MB/s eta 0:00:01  |██████████████████▍ | 716kB 52.1MB/s eta 0:00:01  |██████████████████▋ | 727kB 52.1MB/s eta 0:00:01  |██████████████████▉ | 737kB 52.1MB/s eta 0:00:01  |███████████████████▏ | 747kB 52.1MB/s eta 0:00:01  |███████████████████▍ | 757kB 52.1MB/s eta 0:00:01  |███████████████████▋ | 768kB 52.1MB/s eta 0:00:01  |████████████████████ | 778kB 52.1MB/s eta 0:00:01  |████████████████████▏ | 788kB 52.1MB/s eta 0:00:01  |████████████████████▍ | 798kB 52.1MB/s eta 0:00:01  |████████████████████▊ | 808kB 52.1MB/s eta 0:00:01  |█████████████████████ | 819kB 52.1MB/s eta 0:00:01  |█████████████████████▏ | 829kB 52.1MB/s eta 0:00:01  |█████████████████████▌ | 839kB 52.1MB/s eta 0:00:01  |█████████████████████▊ | 849kB 52.1MB/s eta 0:00:01  |██████████████████████ | 860kB 52.1MB/s eta 0:00:01  |██████████████████████▎ | 870kB 52.1MB/s eta 0:00:01  |██████████████████████▌ | 880kB 52.1MB/s eta 0:00:01  |██████████████████████▉ | 890kB 52.1MB/s eta 0:00:01  |███████████████████████ | 901kB 52.1MB/s eta 0:00:01  |███████████████████████▎ | 911kB 52.1MB/s eta 0:00:01  |███████████████████████▋ | 921kB 52.1MB/s eta 0:00:01  |███████████████████████▉ | 931kB 52.1MB/s eta 0:00:01  |████████████████████████ | 942kB 52.1MB/s eta 0:00:01  |████████████████████████▍ | 952kB 52.1MB/s eta 0:00:01  |████████████████████████▋ | 962kB 52.1MB/s eta 0:00:01  |████████████████████████▉ | 972kB 52.1MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 52.1MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 52.1MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 52.1MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 52.1MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 52.1MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 52.1MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 52.1MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 52.1MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 52.1MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 52.1MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 52.1MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 52.1MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 52.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 15.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 76.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 109.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 121.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 75.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 162.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 135.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.029 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.609 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.609 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.610 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.611 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.611 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.611 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.612 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.612 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.613 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.613 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.613 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.614 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.614 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.614 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.614 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.615 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.615 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.615 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.616 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.616 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.616 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.616 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.617 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.617 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.617 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.618 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.618 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.618 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.619 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.619 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.619 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.620 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.620 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.620 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.620 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.621 INFO analysis - extract_tests_from_directories: /src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.621 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.621 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.622 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.622 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.622 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.623 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.623 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.623 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.624 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.624 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.624 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.624 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.625 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.625 INFO analysis - extract_tests_from_directories: /src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.625 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.626 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.626 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.626 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.627 INFO analysis - extract_tests_from_directories: /src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.627 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.627 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.628 INFO analysis - extract_tests_from_directories: /src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.628 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.628 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.628 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.628 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.629 INFO analysis - extract_tests_from_directories: /src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.629 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:51.741 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/gen_html/gen_html.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/match_finders/zstd_edist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Logging.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/Pzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Likely.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Portability.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/recovery/recover_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/contrib/seqBench/seqBench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/portability_macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/hist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_literals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_double_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_fast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_lazy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstd_preSplit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_ddict.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/divsufsort.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchfn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/benchzstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/dibio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_asyncio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/fileio_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/zstdcli_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/programs/windres/verrsrc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/multiple_simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/multiple_streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/simple_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/simple_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression_thread_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/examples/streaming_memory_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/external_matchfinder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/seqgen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/regression_driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/data.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/levels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/method.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/result.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzcompatibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/example_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,291,217 bytes received 6,896 bytes 12,596,226.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,264,680 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd tests/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j seedcorpora Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/stream_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/block_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/zstd_frame_info_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Resolving github.com (github.com)... 140.82.113.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.4|:443... Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/simple_compress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_loader_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/raw_dictionary_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/dictionary_stream_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_dstSize_tooSmall_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/fse_read_ncount_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/sequence_compression_api_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/seekable_roundtrip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... Connecting to github.com (github.com)|140.82.114.3|:443... Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_round_trip_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/huf_decompress_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/decompress_cross_format_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": 140.82.113.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.113.3|:443... Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... Resolving github.com (github.com)... --2024-11-20 10:10:51-- https://github.com/facebook/zstd/releases/download/fuzz-corpora/generate_sequences_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... Resolving github.com (github.com)... 140.82.114.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.4|:443... 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.112.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.3|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... 140.82.112.4 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.112.4|:443... 140.82.114.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to github.com (github.com)|140.82.114.3|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=eaba5110511b4ae85a615caab1dccdf38100d5d36abf3a9f8e71139ae648e78b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/382f71f8-f350-47e6-a933-1f7cc1ff2963?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=eaba5110511b4ae85a615caab1dccdf38100d5d36abf3a9f8e71139ae648e78b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=a57bee027bbb09aec0f3a58a648983a002113ededc0fe60d5d5dca12b60e6dd0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-8647-d8637d1237b6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=a57bee027bbb09aec0f3a58a648983a002113ededc0fe60d5d5dca12b60e6dd0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dzstd_frame_info_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=b8bc68c8aad7b5481ed28d293ea74a7b05b076f3f80dba6e2532c727c7ee16c6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/22826500-93c6-11ea-96c7-d17141926d2a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=b8bc68c8aad7b5481ed28d293ea74a7b05b076f3f80dba6e2532c727c7ee16c6&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Draw_dictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=df478afd6544b75d730a6c560e431214173ea1e7ea586ccff1e01399bca3caf5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-88b2-3bf22e2b5293?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=df478afd6544b75d730a6c560e431214173ea1e7ea586ccff1e01399bca3caf5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_compress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=80195e9838a3f3edb9cc6485e558803309125135e860b4bc1f388c9e3769c535&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/86243800-3204-11ea-9568-956c8269eeeb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=80195e9838a3f3edb9cc6485e558803309125135e860b4bc1f388c9e3769c535&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.110.133, 185.199.109.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=b2dd0a4d652150828b1e55cf5028c0b9381575b9d1187f0626f10ba009ba18a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8561-2734693dd497?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=b2dd0a4d652150828b1e55cf5028c0b9381575b9d1187f0626f10ba009ba18a1&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=4fec655bc2633a0a7be1a413fdf82609613dbb42318c453ddc6ca309a0154d6c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/93b27f40-e3af-4440-bc48-0aee5455bb9b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=4fec655bc2633a0a7be1a413fdf82609613dbb42318c453ddc6ca309a0154d6c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dhuf_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=b1acf44903f9e64488d1acd0cad8c907f9d1345c936ab37c1c663c1143d0b15a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-861e-434e2a09f1be?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=b1acf44903f9e64488d1acd0cad8c907f9d1345c936ab37c1c663c1143d0b15a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsimple_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=52955ccf51aa64a8ba2ff2d66254ba4593c4b5a7f8012fe208c099c8ec5d9c3b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/f24f55e6-d335-4c63-80ab-105efb62c72b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=52955ccf51aa64a8ba2ff2d66254ba4593c4b5a7f8012fe208c099c8ec5d9c3b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dgenerate_sequences_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=24bd8cf023ad0b2b10235998d4960dba4ab947b5898093f696bbc075b714476e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/84f30b00-3204-11ea-8335-fd05b5ad79e4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=24bd8cf023ad0b2b10235998d4960dba4ab947b5898093f696bbc075b714476e&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=478c22d7aadca380b17ccc5dab27b4988dd212a5e267d412a6fd200721f22fcf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/bd6c8500-298f-11eb-9e26-49dc239e7f01?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=478c22d7aadca380b17ccc5dab27b4988dd212a5e267d412a6fd200721f22fcf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsequence_compression_api_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=ba110c9e768a388f5575bf00e7d00cdc2109b93d6b5d819142f013e015ebde86&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-87e3-f8e65ce6fc9d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=ba110c9e768a388f5575bf00e7d00cdc2109b93d6b5d819142f013e015ebde86&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_loader_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=9855fa82cfb9d9e6e9b75b008a6838dc59c1635284c39181cb5cb532f7d00c02&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/eb79a97b-33dd-42cb-b3f7-d20ce37de523?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=9855fa82cfb9d9e6e9b75b008a6838dc59c1635284c39181cb5cb532f7d00c02&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_cross_format_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=b4ce44f35e69971657e3833176ad75ea9399fac83d8616e0d951eb77617ba47c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/9844df00-e6de-11ea-89c3-d5565c231acd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=b4ce44f35e69971657e3833176ad75ea9399fac83d8616e0d951eb77617ba47c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfse_read_ncount_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=254f807aeaab0f11169934f36ef0ca6badd1b3406aa50d6366d69f6f5f726a0f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/858ba180-3204-11ea-8e7d-c78462f7e6bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=254f807aeaab0f11169934f36ef0ca6badd1b3406aa50d6366d69f6f5f726a0f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dstream_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 185.199.109.133, 185.199.110.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=12ba9c7d60cba1f2dff512d7fdbcf93bebe1e0372b106237bb461ebf32ff39fd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/845a7480-3204-11ea-9fcb-be6e2cc57177?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=12ba9c7d60cba1f2dff512d7fdbcf93bebe1e0372b106237bb461ebf32ff39fd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.111.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.110.133, 185.199.108.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.110.133|:443... 185.199.109.133, 185.199.110.133, 185.199.111.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=c72074e603a9fb70710d47444d1e63f9088deeeb4e7df99675d6435194d71c93&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/e3f66f00-adbb-11eb-8cb7-a8d73eab7ae2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=c72074e603a9fb70710d47444d1e63f9088deeeb4e7df99675d6435194d71c93&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dseekable_roundtrip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=cfd4bf0ea814dd7040400cc57e19397c575695335b9641cc1bd59576f91b45cd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8a74-13411c94df91?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=cfd4bf0ea814dd7040400cc57e19397c575695335b9641cc1bd59576f91b45cd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=74d7710fb082dc5871e25df10af0124c6a17a98daff33997c8317e484e8c5d79&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/efbeb380-95f5-11ea-8e30-9c739d0ca7f9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=74d7710fb082dc5871e25df10af0124c6a17a98daff33997c8317e484e8c5d79&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddictionary_stream_round_trip_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.109.133, 185.199.108.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": 185.199.109.133, 185.199.108.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.109.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=fe8c02792580c000b60bcd0e8f28934cee0d7eb2a31924b098b240e950802b0d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/83c1de00-3204-11ea-8cb5-3b05856a7fb5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=fe8c02792580c000b60bcd0e8f28934cee0d7eb2a31924b098b240e950802b0d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dblock_decompress_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... HTTP request sent, awaiting response... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... HTTP request sent, awaiting response... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 302 Found Step #6 - "compile-libfuzzer-introspector-x86_64": Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=e1e1220a6e56f687abfd87c5d4c9c753a3b70f9aec0f3e60192e001ec40390ee&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream [following] Step #6 - "compile-libfuzzer-introspector-x86_64": --2024-11-20 10:10:52-- https://objects.githubusercontent.com/github-production-release-asset-2e65be/29759715/59475880-e60e-11ea-98f6-431a69d9ffef?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241120T101052Z&X-Amz-Expires=300&X-Amz-Signature=e1e1220a6e56f687abfd87c5d4c9c753a3b70f9aec0f3e60192e001ec40390ee&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Ddecompress_dstSize_tooSmall_seed_corpus.zip&response-content-type=application%2Foctet-stream Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving objects.githubusercontent.com (objects.githubusercontent.com)... 185.199.108.133, 185.199.109.133, 185.199.110.133, ... Step #6 - "compile-libfuzzer-introspector-x86_64": Connecting to objects.githubusercontent.com (objects.githubusercontent.com)|185.199.108.133|:443... connected. Step #6 - "compile-libfuzzer-introspector-x86_64": HTTP request sent, awaiting response... 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 89617111 (85M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/raw_dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/r 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 2652648 (2.5M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/zstd_frame_info_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/z 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 379379 (370K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/sequence_compression_api_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s Length: 141065863 (135M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 161669 (158K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 3043545 (2.9M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_loader_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 14873750 (14M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/stream_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 244041 (238K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_cross_format_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 857229 (837K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/huf_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/h 0%[ ] 0 --.-KB/s corpora/huf_decompr 100%[===================>] 157.88K --.-KB/s in 0.02s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (6.54 MB/s) - 'corpora/huf_decompress_seed_corpus.zip' saved [161669/161669] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 985271 (962K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Length: corpora/b 0%[ ] 0 --.-KB/s 65928414 (63M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/block_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/b 0%[ ] 0 --.-KB/s corpora/sequence_co 100%[===================>] 370.49K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (10.4 MB/s) - 'corpora/sequence_compression_api_seed_corpus.zip' saved [379379/379379] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 103490444 (99M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_stream_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Length: Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 213270332 (203M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_round_trip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 117184521 (112M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/dictionary_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 185686491 (177M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_compress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 20811769 (20M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/simple_decompress_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s corpora/decompress_ 100%[===================>] 238.32K --.-KB/s in 0.03s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (8.70 MB/s) - 'corpora/decompress_cross_format_seed_corpus.zip' saved [244041/244041] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 997077 (974K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/seekable_roundtrip_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/s 0%[ ] 0 --.-KB/s 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 16940 (17K) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/fse_read_ncount_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/f 0%[ ] 0 --.-KB/s corpora/fse_read_nc 100%[===================>] 16.54K --.-KB/s in 0.001s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (10.8 MB/s) - 'corpora/fse_read_ncount_seed_corpus.zip' saved [16940/16940] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 35526244 (34M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/generate_sequences_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/g 0%[ ] 0 --.-KB/s corpora/dictionary_ 100%[===================>] 2.90M --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (42.8 MB/s) - 'corpora/dictionary_loader_seed_corpus.zip' saved [3043545/3043545] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 200 OK Step #6 - "compile-libfuzzer-introspector-x86_64": Length: 11208398 (11M) [application/octet-stream] Step #6 - "compile-libfuzzer-introspector-x86_64": Saving to: 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/d 0%[ ] 0 --.-KB/s corpora/block_decom 100%[===================>] 962.18K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (18.8 MB/s) - 'corpora/block_decompress_seed_corpus.zip' saved [985271/985271] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/seekable_ro 100%[===================>] 973.71K --.-KB/s in 0.05s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (19.1 MB/s) - 'corpora/seekable_roundtrip_seed_corpus.zip' saved [997077/997077] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/huf_round_t 100%[===================>] 837.14K --.-KB/s in 0.07s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (11.0 MB/s) - 'corpora/huf_round_trip_seed_corpus.zip' saved [857229/857229] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stream_deco 100%[===================>] 14.18M --.-KB/s in 0.1s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (101 MB/s) - 'corpora/stream_decompress_seed_corpus.zip' saved [14873750/14873750] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/ra 33%[=====> ] 28.37M 142MB/s corpora/zs 86%[================> ] 2.19M 10.8MB/s corpora/zstd_frame_ 100%[===================>] 2.53M 12.4MB/s in 0.2s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (12.4 MB/s) - 'corpora/zstd_frame_info_seed_corpus.zip' saved [2652648/2652648] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/st 27%[====> ] 27.25M 136MB/s corpora/si 19%[==> ] 26.65M 133MB/s corpora/bl 41%[=======> ] 25.93M 130MB/s corpora/di 28%[====> ] 27.82M 139MB/s corpora/di 12%[=> ] 25.99M 130MB/s corpora/di 20%[===> ] 23.29M 116MB/s corpora/si 17%[==> ] 30.19M 151MB/s corpora/si 37%[======> ] 7.43M 37.1MB/s corpora/ge 76%[==============> ] 25.94M 125MB/s corpora/de 50%[=========> ] 5.44M 27.1MB/s corpora/generate_se 100%[===================>] 33.88M 132MB/s in 0.3s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (132 MB/s) - 'corpora/generate_sequences_seed_corpus.zip' saved [35526244/35526244] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/raw 83%[===============> ] 71.41M 179MB/s corpora/str 62%[===========> ] 61.36M 153MB/s corpora/sim 46%[========> ] 62.81M 157MB/s corpora/block_round 100%[===================>] 62.87M 160MB/s in 0.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (160 MB/s) - 'corpora/block_round_trip_seed_corpus.zip' saved [65928414/65928414] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dic 58%[==========> ] 58.05M 145MB/s corpora/dic 32%[=====> ] 65.44M 164MB/s corpora/dic 49%[========> ] 55.02M 138MB/s corpora/sim 38%[======> ] 68.70M 172MB/s corpora/sim 81%[===============> ] 16.16M 40.2MB/s corpora/raw_diction 100%[===================>] 85.46M 186MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (186 MB/s) - 'corpora/raw_dictionary_round_trip_seed_corpus.zip' saved [89617111/89617111] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/decompress_ 100%[===================>] 10.69M 27.9MB/s in 0.4s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (27.9 MB/s) - 'corpora/decompress_dstSize_tooSmall_seed_corpus.zip' saved [11208398/11208398] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_deco 100%[===================>] 19.85M 41.0MB/s in 0.5s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (41.0 MB/s) - 'corpora/simple_decompress_seed_corpus.zip' saved [20811769/20811769] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/stream_roun 100%[===================>] 98.70M 165MB/s in 0.6s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:52 (165 MB/s) - 'corpora/stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simp 74%[=============> ] 100.11M 167MB/s corpora/dict 91%[=================> ] 89.91M 150MB/s corpora/dict 51%[=========> ] 105.50M 176MB/s corpora/dict 82%[===============> ] 92.41M 154MB/s corpora/dictionary_ 100%[===================>] 98.70M 151MB/s in 0.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:53 (151 MB/s) - 'corpora/dictionary_stream_round_trip_seed_corpus.zip' saved [103490444/103490444] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simp 62%[===========> ] 110.01M 157MB/s corpora/dictionary_ 100%[===================>] 111.76M 159MB/s in 0.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:53 (159 MB/s) - 'corpora/dictionary_decompress_seed_corpus.zip' saved [117184521/117184521] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_roun 100%[===================>] 134.53M 176MB/s in 0.8s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:53 (176 MB/s) - 'corpora/simple_round_trip_seed_corpus.zip' saved [141065863/141065863] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/dicti 75%[==============> ] 153.24M 191MB/s corpora/simpl 84%[===============> ] 150.01M 165MB/s corpora/dictionary_ 100%[===================>] 203.39M 204MB/s in 1.0s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:53 (204 MB/s) - 'corpora/dictionary_round_trip_seed_corpus.zip' saved [213270332/213270332] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": corpora/simple_comp 100%[===================>] 177.08M 174MB/s in 1.0s Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:53 (174 MB/s) - 'corpora/simple_compress_seed_corpus.zip' saved [185686491/185686491] Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz.py build all Step #6 - "compile-libfuzzer-introspector-x86_64": MFLAGS=-j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": make clean -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Cleaning completed Step #6 - "compile-libfuzzer-introspector-x86_64": make -j CC=clang CXX=clang++ CPPFLAGS=-DDEBUGLEVEL=1 -DMEM_FORCE_MEMORY_ACCESS=0 -DFUZZ_RNG_SEED_SIZE=4 -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=declaration-after-statement -Wno-error=c++-compat -Wno-error=deprecated LDFLAGS= -j LIB_FUZZING_ENGINE=-fsanitize=fuzzer all Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.c:145:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | size_t const rBufSize = size; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.c:62:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | FUZZ_da1taProdu warning generatedc. Step #6 - "compile-libfuzzer-introspector-x86_64": er_stream_round_trip.ct :*p66:9: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": rod 66 | uce ri n= FUZZt_ mdaatxaBPlroocdkSuizcere;_c Step #6 - "compile-libfuzzer-introspector-x86_64": rea| t ^ Step #6 - "compile-libfuzzer-introspector-x86_64": e(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.c:159:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 159 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.c:116:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.c:33:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:42:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | size_t const compressedSize = ZSTD_compr1e warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": ss2( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:62:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | size_t const resulsimple_compress.c:tSiz35:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 35 | FUZZ_dataProducer_t *producer = FUZe = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": Z_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.c:72:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 72 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.c:76:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 76 | FUZZ_dataProdullvm-arc: warning: ecreating libregression.a Step #6 - "compile-libfuzzer-introspector-x86_64": r_t *producer = FUZZ_dataProducer_credictionary_stream_round_trip.c:194:a22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": t e194( | sr c , s sizei_zet co)nst rSize = Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.c:152:12: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | size_t neededBufSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.c:36:26: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | FUZZ_dataProducer_t *producer = FUZZ_dataProducer_create(src, size); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.c:26:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 26 | size_t const compressedBufferSize = ZSTD_compressBound(size) + kSeekableOverheadSize; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.c:269:11: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 269 | void* rBuf; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:33:10: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 33 | size_t compressedSize = ZSTD_compressSequences(cctx, dst, compressBound, seqs, nbSeqs, src, srcSize); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:77:18: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | const size_t nbMergedSeqs = ZSTD_mergeBlockDelimiters(seqs, nbSeqs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.c:54:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 54 | ZSTD_CCtx* cctx = ZSTD_createCCtx(); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:62:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 62 | const size_t standardRet = ZSTD_decompressDCtx( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.c:97:22: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 97 | const size_t standardRet = ZSTD_decompressStream(dctx, &standardOut, &standardIn); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.c:68:14: warning: mixing declarations and code is incompatible with standards before C99 [-Wdeclaration-after-statement] Step #6 - "compile-libfuzzer-introspector-x86_64": 68 | uint32_t maxSymbol = 255; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-VxsM6rHd2N.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-ml8Pf7ebBd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-dethkbAkg7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-sCOw24swPq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-OAxwZTdZW5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-nRNgCQrIQY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-BBnuPZWQjA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-IBksu4NTle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-Ovhh6HBQYz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-SC3AP3Sods.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Logging next yaml tile to /src/fuzzerLogFile-0-3FIGqIF9WQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Logging next yaml tile to /src/fuzzerLogFile-0-XfSOPM1zZG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Logging next yaml tile to /src/fuzzerLogFile-0-eIkslIfHDU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Logging next yaml tile to /src/fuzzerLogFile-0-BaaEF3gh5g.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Logging next yaml tile to /src/fuzzerLogFile-0-p9QCHmjJkC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Logging next yaml tile to /src/fuzzerLogFile-0-5xWYzDjtzP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Logging next yaml tile to /src/fuzzerLogFile-0-JmeIfQ14iK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Logging next yaml tile to /src/fuzzerLogFile-0-Df6kB52TPb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Logging next yaml tile to /src/fuzzerLogFile-0-IzgWKetpEn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Logging next yaml tile to /src/fuzzerLogFile-0-PC3sUSPONi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Logging next yaml tile to /src/fuzzerLogFile-0-QjmlYumR15.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ./fuzz.py list Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_cross_format /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_cross_format.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_cross_format_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp decompress_dstSize_tooSmall /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f decompress_dstSize_tooSmall.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/decompress_dstSize_tooSmall_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp seekable_roundtrip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f seekable_roundtrip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/seekable_roundtrip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fse_read_ncount /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f fse_read_ncount.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/fse_read_ncount_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp generate_sequences /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f generate_sequences.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/generate_sequences_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_loader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_loader.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_loader_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp block_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f block_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/block_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp raw_dictionary_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f raw_dictionary_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/raw_dictionary_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp zstd_frame_info /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f zstd_frame_info.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/zstd_frame_info_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp simple_compress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f simple_compress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/simple_compress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp dictionary_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f dictionary_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/dictionary_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp stream_round_trip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f stream_round_trip.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/stream_round_trip_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp sequence_compression_api /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f sequence_compression_api.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/sequence_compression_api_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for target in $(./fuzz.py list) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp huf_decompress /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -f huf_decompress.dict ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cp corpora/huf_decompress_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data' and '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data' and '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data' and '/src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data' and '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data' and '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data' and '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data' and '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data' and '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data' and '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data' and '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data' and '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data' and '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data' and '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data' and '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data' and '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data' and '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data' and '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data' and '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data' and '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.yaml' and '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.yaml' and '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.yaml' and '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.yaml' and '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.yaml' and '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.yaml' and '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.yaml' and '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.yaml' and '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.yaml' and '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.yaml' and '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.yaml' and '/src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.yaml' and '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.yaml' and '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.yaml' and '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.yaml' and '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.yaml' and '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.yaml' and '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.yaml' and '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.741 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.741 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.741 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/generate_sequences is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_loader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/stream_decompress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.742 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.743 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.743 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.743 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/huf_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.743 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.743 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/simple_compress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.743 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:26.910 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eIkslIfHDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.076 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XfSOPM1zZG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.426 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BaaEF3gh5g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.587 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sCOw24swPq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.748 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ovhh6HBQYz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:27.912 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SC3AP3Sods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:28.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5xWYzDjtzP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:28.238 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3FIGqIF9WQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:28.403 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p9QCHmjJkC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:28.567 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BBnuPZWQjA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:28.730 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nRNgCQrIQY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:28.890 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OAxwZTdZW5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.053 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IBksu4NTle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.218 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JmeIfQ14iK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.382 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QjmlYumR15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.547 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Df6kB52TPb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IzgWKetpEn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:29.872 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VxsM6rHd2N Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dethkbAkg7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.196 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ml8Pf7ebBd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PC3sUSPONi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.356 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-eIkslIfHDU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fse_read_ncount', 'fuzzer_log_file': 'fuzzerLogFile-0-XfSOPM1zZG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-BaaEF3gh5g'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/sequence_compression_api', 'fuzzer_log_file': 'fuzzerLogFile-0-sCOw24swPq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-Ovhh6HBQYz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_dstSize_tooSmall', 'fuzzer_log_file': 'fuzzerLogFile-0-SC3AP3Sods'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-5xWYzDjtzP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/seekable_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-3FIGqIF9WQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-p9QCHmjJkC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/raw_dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-BBnuPZWQjA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/generate_sequences', 'fuzzer_log_file': 'fuzzerLogFile-0-nRNgCQrIQY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_loader', 'fuzzer_log_file': 'fuzzerLogFile-0-OAxwZTdZW5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-IBksu4NTle'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/stream_decompress', 'fuzzer_log_file': 'fuzzerLogFile-0-JmeIfQ14iK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_stream_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-QjmlYumR15'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_cross_format', 'fuzzer_log_file': 'fuzzerLogFile-0-Df6kB52TPb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-IzgWKetpEn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/huf_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-VxsM6rHd2N'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zstd_frame_info', 'fuzzer_log_file': 'fuzzerLogFile-0-dethkbAkg7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/simple_compress', 'fuzzer_log_file': 'fuzzerLogFile-0-ml8Pf7ebBd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dictionary_round_trip', 'fuzzer_log_file': 'fuzzerLogFile-0-PC3sUSPONi'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.363 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.592 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.595 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.618 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.619 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SC3AP3Sods.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IzgWKetpEn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eIkslIfHDU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:30.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.301 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.496 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IzgWKetpEn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.515 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.516 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.530 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eIkslIfHDU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.639 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.639 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SC3AP3Sods.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.819 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:02.820 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:14.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:14.433 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:14.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:14.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:14.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:14.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:16.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Df6kB52TPb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:16.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:18.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:18.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:19.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QjmlYumR15.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sCOw24swPq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:22.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:24.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dethkbAkg7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:14:24.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:47.336 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:47.336 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Df6kB52TPb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:48.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:48.774 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:49.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:49.679 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.491 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.492 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sCOw24swPq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.727 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.727 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QjmlYumR15.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.541 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dethkbAkg7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:01.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:02.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:02.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:03.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:03.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:05.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:05.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:05.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IBksu4NTle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:05.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:06.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:09.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:09.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:10.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:12.753 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:12.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.500 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.500 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:35.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:35.436 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.176 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IBksu4NTle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:40.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:40.656 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:40.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:40.943 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.108 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.519 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PC3sUSPONi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:52.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:52.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.124 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:28.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:28.143 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:30.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:30.186 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PC3sUSPONi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:32.975 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:32.976 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:40.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.618 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.628 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OAxwZTdZW5.data with fuzzerLogFile-0-OAxwZTdZW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.628 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IzgWKetpEn.data with fuzzerLogFile-0-IzgWKetpEn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3FIGqIF9WQ.data with fuzzerLogFile-0-3FIGqIF9WQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XfSOPM1zZG.data with fuzzerLogFile-0-XfSOPM1zZG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eIkslIfHDU.data with fuzzerLogFile-0-eIkslIfHDU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SC3AP3Sods.data with fuzzerLogFile-0-SC3AP3Sods.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Df6kB52TPb.data with fuzzerLogFile-0-Df6kB52TPb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BaaEF3gh5g.data with fuzzerLogFile-0-BaaEF3gh5g.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nRNgCQrIQY.data with fuzzerLogFile-0-nRNgCQrIQY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sCOw24swPq.data with fuzzerLogFile-0-sCOw24swPq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QjmlYumR15.data with fuzzerLogFile-0-QjmlYumR15.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dethkbAkg7.data with fuzzerLogFile-0-dethkbAkg7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p9QCHmjJkC.data with fuzzerLogFile-0-p9QCHmjJkC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VxsM6rHd2N.data with fuzzerLogFile-0-VxsM6rHd2N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IBksu4NTle.data with fuzzerLogFile-0-IBksu4NTle.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5xWYzDjtzP.data with fuzzerLogFile-0-5xWYzDjtzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BBnuPZWQjA.data with fuzzerLogFile-0-BBnuPZWQjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JmeIfQ14iK.data with fuzzerLogFile-0-JmeIfQ14iK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ovhh6HBQYz.data with fuzzerLogFile-0-Ovhh6HBQYz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.630 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PC3sUSPONi.data with fuzzerLogFile-0-PC3sUSPONi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.631 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ml8Pf7ebBd.data with fuzzerLogFile-0-ml8Pf7ebBd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.631 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.631 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.804 INFO fuzzer_profile - accummulate_profile: dictionary_loader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.858 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.859 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.877 INFO fuzzer_profile - accummulate_profile: dictionary_loader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.879 INFO fuzzer_profile - accummulate_profile: simple_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.881 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_loader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.936 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.936 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.955 INFO fuzzer_profile - accummulate_profile: simple_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.955 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.955 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.956 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.958 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.959 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:42.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.013 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.013 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.033 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.039 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.042 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/seekable_roundtrip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.088 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.088 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.091 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.095 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fse_read_ncount.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.106 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.107 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.107 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.107 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.110 INFO fuzzer_profile - accummulate_profile: huf_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.113 INFO fuzzer_profile - accummulate_profile: fse_read_ncount: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.165 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.165 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.170 INFO fuzzer_profile - accummulate_profile: huf_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.174 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.187 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4434| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.244 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.244 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.256 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.257 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.257 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.257 INFO fuzzer_profile - accummulate_profile: huf_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.259 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.263 INFO fuzzer_profile - accummulate_profile: huf_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.263 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_dstSize_tooSmall.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.264 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.314 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.320 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.320 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.323 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.324 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.324 INFO fuzzer_profile - accummulate_profile: dictionary_loader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.330 INFO fuzzer_profile - accummulate_profile: dictionary_loader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.334 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.338 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_cross_format.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.344 INFO fuzzer_profile - accummulate_profile: block_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.400 INFO fuzzer_profile - accummulate_profile: block_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.400 INFO fuzzer_profile - accummulate_profile: block_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.404 INFO fuzzer_profile - accummulate_profile: block_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.407 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.420 INFO fuzzer_profile - accummulate_profile: generate_sequences: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.477 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.477 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.495 INFO fuzzer_profile - accummulate_profile: generate_sequences: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.497 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.499 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/generate_sequences.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.541 INFO fuzzer_profile - accummulate_profile: block_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.543 INFO fuzzer_profile - accummulate_profile: block_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.543 INFO fuzzer_profile - accummulate_profile: block_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.543 INFO fuzzer_profile - accummulate_profile: block_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.549 INFO fuzzer_profile - accummulate_profile: block_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.554 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.554 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.568 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.569 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.573 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/sequence_compression_api.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.576 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.576 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.577 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.583 INFO fuzzer_profile - accummulate_profile: decompress_cross_format: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.598 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.606 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.607 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.607 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.613 INFO fuzzer_profile - accummulate_profile: decompress_dstSize_tooSmall: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.628 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.637 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.639 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.639 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.645 INFO fuzzer_profile - accummulate_profile: seekable_roundtrip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.651 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.660 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.661 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.661 INFO fuzzer_profile - accummulate_profile: simple_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.667 INFO fuzzer_profile - accummulate_profile: simple_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6878| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6878| | /* Special case: empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.990 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.997 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.998 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:43.998 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:44.004 INFO fuzzer_profile - accummulate_profile: sequence_compression_api: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:44.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:44.116 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:44.125 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:44.126 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:44.126 INFO fuzzer_profile - accummulate_profile: generate_sequences: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:44.132 INFO fuzzer_profile - accummulate_profile: generate_sequences: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.182 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.238 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.238 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.258 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.262 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4434| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 7.17k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:50.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.028 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.037 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.038 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.038 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.044 INFO fuzzer_profile - accummulate_profile: dictionary_stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.830 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.885 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.886 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.889 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.889 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.889 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.893 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.893 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zstd_frame_info.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.931 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.932 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.932 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.932 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:51.938 INFO fuzzer_profile - accummulate_profile: zstd_frame_info: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.516 INFO fuzzer_profile - accummulate_profile: block_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.571 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.572 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.587 INFO fuzzer_profile - accummulate_profile: block_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.591 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/block_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.978 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.982 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.983 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.984 INFO fuzzer_profile - accummulate_profile: block_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:52.989 INFO fuzzer_profile - accummulate_profile: block_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.906 INFO fuzzer_profile - accummulate_profile: huf_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.912 INFO fuzzer_profile - accummulate_profile: stream_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.969 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.969 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.969 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.969 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.976 INFO fuzzer_profile - accummulate_profile: huf_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.977 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.980 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.980 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/huf_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.994 INFO fuzzer_profile - accummulate_profile: stream_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.998 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.998 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:53.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.105 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.106 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.107 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.107 INFO fuzzer_profile - accummulate_profile: huf_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.113 INFO fuzzer_profile - accummulate_profile: huf_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4434| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 5.40k| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.722 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.731 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.732 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.733 INFO fuzzer_profile - accummulate_profile: stream_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:54.739 INFO fuzzer_profile - accummulate_profile: stream_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.478 INFO fuzzer_profile - accummulate_profile: simple_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.535 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.535 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.539 INFO fuzzer_profile - accummulate_profile: simple_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.543 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:20:59.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.003 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.007 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.008 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.008 INFO fuzzer_profile - accummulate_profile: simple_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.014 INFO fuzzer_profile - accummulate_profile: simple_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.172 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.228 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.228 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.247 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.248 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.251 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/raw_dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4434| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.852 INFO fuzzer_profile - accummulate_profile: stream_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.908 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.908 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.922 INFO fuzzer_profile - accummulate_profile: stream_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.922 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.926 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/stream_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.958 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.966 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.967 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.968 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:00.973 INFO fuzzer_profile - accummulate_profile: raw_dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.475 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.479 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.480 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.480 INFO fuzzer_profile - accummulate_profile: stream_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.486 INFO fuzzer_profile - accummulate_profile: stream_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.561 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.617 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.618 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.641 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.645 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.645 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_decompress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:01.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:02.331 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:02.339 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:02.340 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:02.341 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:02.347 INFO fuzzer_profile - accummulate_profile: dictionary_decompress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.152 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.226 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.226 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.255 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.255 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.255 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.259 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dictionary_round_trip.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 4434| | * uncompressed block in these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1858| | * We are in one of these cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:08.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1422| 0| assert(endOp == ZSTD_e_end); /* only possible case : need to end the frame with an empty last block */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1020| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1113| | /* Handle edge cases in a slow path: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.062 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.071 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.072 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.073 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.078 INFO fuzzer_profile - accummulate_profile: dictionary_round_trip: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.606 INFO fuzzer_profile - accummulate_profile: simple_compress: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.664 INFO fuzzer_profile - accummulate_profile: simple_compress: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.664 INFO fuzzer_profile - accummulate_profile: simple_compress: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.679 INFO fuzzer_profile - accummulate_profile: simple_compress: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.679 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.679 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.683 INFO code_coverage - load_llvm_coverage: Found 21 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/simple_compress.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 479| | /* special case : no rank 1 symbol (using targetNbBits-1); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:09.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5304| | /* special case : empty frame */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:10.000 INFO fuzzer_profile - accummulate_profile: simple_compress: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:10.003 INFO fuzzer_profile - accummulate_profile: simple_compress: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:10.004 INFO fuzzer_profile - accummulate_profile: simple_compress: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:10.004 INFO fuzzer_profile - accummulate_profile: simple_compress: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:21:10.010 INFO fuzzer_profile - accummulate_profile: simple_compress: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:30.060 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:30.062 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:30.063 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:30.068 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:30.080 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.873 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.915 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:230:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.916 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.917 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.918 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.924 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:168:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:169:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:170:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:171:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:172:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:173:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:174:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.925 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_NbCommonBytes:175:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.926 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE64:356:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.926 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:77:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.926 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:78:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:79:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:81:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:82:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:84:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:86:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:87:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:89:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:101:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:102:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:103:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:104:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:105:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:106:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:107:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:108:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.927 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:109:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:110:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:111:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:112:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:113:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:116:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:120:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:121:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:122:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:123:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:124:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:125:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:126:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:127:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:128:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:129:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.928 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:130:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:131:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:132:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:133:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:134:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:135:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:140:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:141:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:142:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:143:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:144:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:145:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:146:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:147:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:148:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.929 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:149:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:150:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:151:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:152:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:153:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:154:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:155:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:156:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:157:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:158:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:159:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:160:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:161:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:162:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:163:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:164:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:165:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:166:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.930 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:170:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:176:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:181:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:183:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:186:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:187:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.931 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:193:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:194:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:195:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:196:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:197:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:198:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:199:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:200:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:213:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_buildCTable_wksp:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.932 INFO project_profile - __init__: Line numbers are different in the same function: FSE_NCountWriteBound:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.933 INFO project_profile - __init__: Line numbers are different in the same function: HUF_alignUpWorkspace:129:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.936 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2830:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.936 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2831:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.936 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2832:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.936 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2833:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.936 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2834:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.936 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2835:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2836:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2837:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2838:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2839:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2840:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2841:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2842:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2843:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2844:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2845:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2846:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2847:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2848:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2849:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.937 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2850:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2851:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2852:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2853:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2854:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2855:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2857:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2858:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2859:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2860:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2861:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2862:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2863:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.938 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2864:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2865:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2866:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2867:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2868:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2869:2868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2870:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2871:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2872:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2873:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2874:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.939 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2875:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2876:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2877:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2878:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2879:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2880:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2881:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2882:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2883:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2884:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2885:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2886:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2887:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.940 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_buildSequencesStatistics:2888:2887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.942 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1257:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.942 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1258:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.942 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkDictValidity:1259:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_count:800:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:165:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:166:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:167:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:169:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:170:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:171:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:172:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:173:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:174:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:175:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.943 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:176:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:177:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:178:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:179:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:180:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:182:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:183:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:184:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:185:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:187:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:188:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:189:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:190:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:191:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:198:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.944 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:199:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:200:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:201:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:206:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:209:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:210:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:211:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:212:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:213:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:215:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:216:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:217:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.945 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:218:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:219:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:220:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:221:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:222:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:223:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:225:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:226:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:227:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:228:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:229:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:230:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:231:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:232:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:233:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:234:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.946 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressLiterals:235:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.947 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_encodeSequences:442:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.952 INFO project_profile - __init__: Line numbers are different in the same function: XXH_readLE64:3284:3283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1505:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1506:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1507:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1508:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1509:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1510:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.955 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1511:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1512:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1513:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1514:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1517:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1518:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1519:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1520:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1521:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1522:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1523:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1524:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1525:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1526:1534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1527:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1528:1536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1529:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.956 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1530:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1531:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1532:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1533:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1534:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1535:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1536:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1537:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1538:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1539:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.957 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1540:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1541:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1543:1561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1546:1563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1547:1564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1548:1565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1549:1570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1551:1571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1552:1572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1553:1573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1561:1574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1563:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1564:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.958 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1565:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1566:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1567:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1568:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1569:1584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1570:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1571:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1572:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1573:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1574:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1575:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1578:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1579:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.959 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1580:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1581:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1583:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1584:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1587:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1589:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1590:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1591:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1592:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1593:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1594:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1595:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1596:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.960 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1597:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1662:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1663:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1664:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1665:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1666:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1667:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1668:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1669:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1670:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1673:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1674:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1676:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1677:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1680:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.961 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1681:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1682:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1683:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1684:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.962 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1685:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1598:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1599:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1601:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1602:1512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.965 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1603:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1604:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1605:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1606:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1607:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1609:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1610:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_bodySplitLitBuffer:1611:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1686:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1688:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1689:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.966 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences_body:1690:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.982 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:56:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:57:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:58:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:59:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:60:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:61:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:62:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:63:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:64:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:65:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:66:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:67:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:69:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:70:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:71:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:72:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.983 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:73:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.984 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:74:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.984 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:75:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.984 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:76:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.984 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:77:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1500:1499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1502:1500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1504:1501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1505:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_searchMax:1507:1503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:719:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:720:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:721:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:724:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:725:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:726:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:727:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:728:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.992 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:730:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:731:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:732:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:734:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:735:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:736:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:737:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:738:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:739:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:740:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:741:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:742:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:743:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:744:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:745:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:746:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.993 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:747:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:749:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:751:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:752:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:753:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:754:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:755:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:756:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:759:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:760:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:761:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:762:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:763:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:764:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.994 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:766:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:768:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:769:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:770:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:772:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_HcFindBestMatch:773:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:88:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:89:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:90:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:91:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:92:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:93:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:94:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.995 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:95:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:96:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:97:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:98:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:101:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:102:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:103:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:104:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:106:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:107:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:108:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:109:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:114:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:115:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:116:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:117:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.996 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:118:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:120:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:121:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:122:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:123:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:128:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:131:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:132:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:134:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:135:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:136:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:138:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:140:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:141:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:142:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:143:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.997 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:144:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:145:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:146:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:147:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:149:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:150:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:151:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:152:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:153:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:154:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:155:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:156:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:158:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertDUBT1:159:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1241:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1242:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1243:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.998 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1247:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1248:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1249:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1250:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1251:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1254:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1255:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1256:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1257:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1258:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1260:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1261:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1262:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1264:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1265:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1269:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1270:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1271:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1274:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1275:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1276:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1277:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1278:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1279:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1280:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:38.999 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1282:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1283:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1284:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1285:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1286:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1288:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1289:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1290:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1291:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1292:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1294:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1295:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1296:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1297:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1298:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1300:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1301:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1302:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1303:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1304:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1305:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1306:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1307:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1308:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1309:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.000 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1312:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1313:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1314:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1315:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1316:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1318:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1319:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1320:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1321:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1322:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1324:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1325:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1326:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1327:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1328:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1329:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1330:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1331:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1332:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1333:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.001 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_RowFindBestMatch:1334:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:523:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:526:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:527:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:528:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:529:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:530:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:532:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:533:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:534:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:536:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:538:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:539:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:540:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:541:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:542:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:543:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:545:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:546:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:547:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:548:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.002 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:549:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:550:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:552:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:553:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:554:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:555:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:556:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:557:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBt1:558:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:705:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.003 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:706:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:707:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:708:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:709:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:710:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:711:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:712:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:713:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:714:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:715:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:716:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:717:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:718:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:720:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:722:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:724:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:725:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:726:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:727:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:728:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:730:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:731:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:732:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:733:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:734:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.004 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:738:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:739:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:740:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:741:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:743:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:744:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:745:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:746:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:747:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:748:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:749:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:750:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:751:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:752:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:753:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:754:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:755:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:756:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:757:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:759:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:761:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:762:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:763:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:764:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.005 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:765:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:766:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:767:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:768:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:769:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:770:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:771:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:772:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:774:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:776:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:777:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:778:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:779:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:780:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:781:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:782:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:783:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:784:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:785:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:786:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:787:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:788:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:790:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:791:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.006 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:792:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:793:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:794:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:795:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:796:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:797:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:798:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:799:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:800:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:801:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:802:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:803:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:805:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:806:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:807:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:808:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:809:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:811:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:812:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:813:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:815:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:816:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:817:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.007 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_insertBtAndGetAllMatches:818:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.031 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_estimateSubBlockSize_literal:327:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:189:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:190:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:194:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:196:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:198:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:199:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:200:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:201:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:202:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:203:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:204:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:205:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:206:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.032 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:207:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:208:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:209:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:211:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:212:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:213:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:214:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:215:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:216:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:217:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:218:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:219:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:237:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:238:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:255:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.033 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:256:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.034 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_compressSubBlock_sequences:257:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:34:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:35:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:36:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:37:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:38:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:39:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:40:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:41:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:42:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:43:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.041 INFO project_profile - __init__: Line numbers are different in the same function: compress:44:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: compress:45:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: compress:46:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:327:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:328:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:329:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:330:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:331:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE32:332:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:146:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:147:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:148:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_isLittleEndian:165:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:207:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:208:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read32:209:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:295:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:296:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:297:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.042 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:298:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:299:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:300:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:301:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE16:302:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:202:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:203:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read16:204:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:343:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:344:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:345:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:346:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:347:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE64:348:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:212:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:213:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.043 INFO project_profile - __init__: Line numbers are different in the same function: MEM_read64:214:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:65:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:66:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:68:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:69:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:70:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:71:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:72:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:73:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:74:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:75:2542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:76:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_getcBlockSize:77:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_isError:36:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.044 INFO project_profile - __init__: Line numbers are different in the same function: MEM_32bits:142:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:78:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:79:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:80:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:81:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:82:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:84:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:85:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:86:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:87:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:88:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:89:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:90:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:91:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:92:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:93:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.054 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:94:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:54:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:55:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:56:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:57:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:58:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:59:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:60:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:61:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.070 INFO project_profile - __init__: Line numbers are different in the same function: decompress:62:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: decompress:63:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: decompress:64:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: decompress:65:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: decompress:66:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: decompress:67:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:254:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:255:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:257:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:258:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:260:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:261:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:262:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:263:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:264:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:265:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:266:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:267:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:268:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:269:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:270:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.071 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:271:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:272:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:274:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:275:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:277:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:278:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:280:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:281:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:283:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:284:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:286:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:287:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:289:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:290:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:291:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:292:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:293:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:294:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:295:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:296:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:362:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:363:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:364:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:365:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.072 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBits:366:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:330:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:332:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:335:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBits:341:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:353:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:354:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_skipBits:355:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:412:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:414:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:415:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:416:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:418:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:419:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:421:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:423:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:424:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:425:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:426:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:428:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:429:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:430:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:432:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:433:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.073 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:434:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:435:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:436:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:437:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:438:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:439:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:440:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:441:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:442:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_reloadDStream:443:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:371:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:372:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:373:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:374:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:375:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:346:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:347:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:348:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:349:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:449:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:450:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: BIT_endOfDStream:451:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.074 INFO project_profile - __init__: Line numbers are different in the same function: FSE_isError:31:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:222:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:223:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_readNCount:224:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:527:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:528:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:529:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:530:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:531:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:532:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_initDState:533:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:563:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:564:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:565:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:566:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:567:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:569:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:570:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbolFast:571:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.075 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:550:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:551:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:552:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:553:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:554:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:556:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:557:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decodeSymbol:558:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:177:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:178:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:179:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:180:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:181:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:183:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:184:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:185:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:188:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:190:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:191:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:193:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:195:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.076 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:198:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:199:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:201:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:202:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:204:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:206:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:207:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:209:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:211:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:212:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:214:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:215:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:219:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:220:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:221:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:222:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:223:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:224:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:225:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:227:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:228:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:229:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:230:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:231:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.077 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:232:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:234:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:235:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: FSE_decompress_usingDTable_generic:236:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:359:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:360:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:361:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:362:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:363:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLEST:364:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_64bits:143:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:316:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:317:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_readLE24:318:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:305:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:306:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:307:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:308:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:309:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:310:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:311:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:312:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_writeLE16:313:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:222:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.078 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:223:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: MEM_write16:224:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:221:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:222:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:223:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:224:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:225:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:227:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:229:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:230:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.079 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:174:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1310:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1311:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1314:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1315:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1317:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1318:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1319:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1320:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1321:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1322:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1323:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1324:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1326:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1327:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1328:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1267:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1268:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1269:1769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.080 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1270:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1271:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeSymbolX2:1272:1772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:311:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:312:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:313:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_createDCtx:314:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:325:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:326:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.081 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:327:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:328:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1196:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1197:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressDCtx:1198:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:896:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:897:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:898:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:899:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:900:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:901:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.082 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:902:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:697:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:698:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:699:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:700:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:701:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:702:2639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:705:2640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:708:2643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:709:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:710:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:711:2648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:712:2649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:713:2650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:714:2651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:715:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:716:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:717:2654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:718:2655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:719:2656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:721:2657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:723:2658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:724:2659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.083 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:725:2660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:726:2661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:729:2662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:730:2663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:731:2664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:732:2667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:733:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:734:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:737:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:738:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:739:2676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:740:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:741:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:742:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:743:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:744:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:745:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:746:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:747:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:749:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:750:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:751:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:752:2688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:753:2689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.084 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:754:2690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:755:2692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:756:2693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:757:2694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:758:2695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:759:2696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:761:2697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:762:2698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:763:2699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:764:2700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:765:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:766:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:767:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:768:2704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:769:2705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:770:2706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:771:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:772:2708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:774:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSeqHeaders:775:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2075:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2076:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2077:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2087:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2090:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.085 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2091:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2092:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2093:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2094:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2095:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:137:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:138:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:139:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:141:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:142:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:143:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:145:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:146:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:147:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:148:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:149:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:150:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:152:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:153:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:154:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:155:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:156:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.086 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:157:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:158:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:159:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:160:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:161:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:162:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:163:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:164:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:165:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:167:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:168:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:169:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:170:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:171:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:172:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:174:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:175:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:176:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:177:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:178:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:180:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:181:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:182:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:183:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.087 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:184:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:185:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1230:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1231:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1249:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1250:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1251:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1252:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1253:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1254:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1255:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1256:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1257:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1258:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.088 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1259:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1261:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1262:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1263:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1264:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1265:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1266:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1268:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1269:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1270:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1278:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1279:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1280:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1281:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1282:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1283:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1284:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1288:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1289:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1290:2786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1291:2789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1292:2790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1293:2791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1294:2792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.089 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1295:2793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1296:2794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1297:2795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1298:2796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1299:2797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1300:2798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1301:2799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1302:2802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1303:2803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1304:2804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1305:2805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1306:2806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1005:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1006:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1007:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1008:2816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1009:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1010:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1011:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1013:2820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1014:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1025:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1026:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1027:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.090 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1028:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1029:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1032:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1033:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1034:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1035:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1036:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1037:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1043:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1044:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1045:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1046:2846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1047:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1048:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1049:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1052:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1054:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1055:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1056:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1057:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1058:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1059:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1061:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1062:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1063:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.091 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1064:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1065:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1066:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1067:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1069:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1070:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1071:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1072:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1077:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1082:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1083:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1084:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1085:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1088:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1091:2879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1092:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1093:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1094:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1095:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequence:1096:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.092 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy4:47:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1949:2904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1950:2905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1951:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1952:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1953:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1954:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1955:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1956:2911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequences:1957:2912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2213:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2214:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock:2215:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.093 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1202:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1203:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1204:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1205:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.094 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1206:2910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.094 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:237:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.094 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:238:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.094 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:239:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.094 INFO project_profile - __init__: Line numbers are different in the same function: HUF_readStats:240:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:298:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_initDStream:299:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_readBitsFast:376:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.095 INFO project_profile - __init__: Line numbers are different in the same function: BIT_lookBitsFast:350:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:231:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.095 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:232:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:233:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:240:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:241:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:242:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:243:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:244:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:178:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1329:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1330:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1331:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1332:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.096 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1333:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1334:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1335:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1338:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1339:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1340:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1342:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1343:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1344:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1346:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.097 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1347:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:329:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:330:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:331:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:332:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_nextSrcSizeToDecompress:1222:3142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1274:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1275:3149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1277:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1278:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1280:3154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.098 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1282:3155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1283:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1284:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1285:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1286:3160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1287:3161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1288:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1289:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1290:3166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1291:3167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1292:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1293:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1294:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1295:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1296:3172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1297:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1298:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1299:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1301:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1302:3178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1303:3179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1304:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1305:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1306:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1307:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.099 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1309:3184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1310:3185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1311:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1312:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1313:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1314:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1315:3190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1316:3191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1317:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1318:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1319:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1320:3196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1322:3197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1323:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1324:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1325:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1326:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.100 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1327:3202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1328:3203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1329:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1330:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1331:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1332:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1333:3208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1334:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1335:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1337:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1338:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1339:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1340:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1341:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1342:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1343:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1344:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.101 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1345:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.102 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressContinue:1346:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:903:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:904:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copyRawBlock:905:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2098:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2102:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2103:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2115:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2120:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2121:2998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2122:2999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2129:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2130:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2131:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2185:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2186:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.103 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2187:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2188:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2189:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2190:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2191:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_checkContinuity:2192:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:186:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:187:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:188:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:189:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:190:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:191:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:192:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:193:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:196:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:197:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:198:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:200:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:201:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:202:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:203:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:204:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:205:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:206:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:207:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.104 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:208:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:209:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:210:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:211:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:212:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:219:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:220:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:221:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:222:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:223:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:224:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:225:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:226:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:227:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:228:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:229:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:230:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:231:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:232:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:233:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.105 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:234:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:235:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:236:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:237:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1797:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1798:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1799:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1800:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1801:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1803:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1804:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.106 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1805:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1806:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1813:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1814:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1815:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1816:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1817:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1819:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1820:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1821:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1822:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1823:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1824:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1827:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1828:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1829:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1830:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1831:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1832:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1833:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1834:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1835:1839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1836:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1837:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.107 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1838:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1839:1847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1840:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1841:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1842:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1843:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1844:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1845:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1846:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1847:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1848:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1849:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1850:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1851:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1852:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1853:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1854:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1855:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1856:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1857:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1858:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1859:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1860:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1861:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.108 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1862:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1865:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1866:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1869:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1870:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1871:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1872:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1873:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1874:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1875:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1307:2751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1308:2752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1309:2753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1310:2754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1311:2755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1312:2756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1313:2757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1314:2760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1316:2761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1317:2762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1319:2763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1320:2764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1321:2765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.109 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1322:2766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1324:2767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1326:2768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1327:2769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1329:2770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1330:2773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1332:2774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1333:2775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1335:2776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1337:2777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1338:2778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1339:2779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1340:2780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1341:2781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1342:2782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1343:2783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1345:2784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.110 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeSequence:1346:2785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1207:2906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1208:2907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1209:2908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.112 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompress:1215:2909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.118 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:35:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:36:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:38:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:39:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:40:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:42:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeOutBuffer:43:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:47:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:52:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:53:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.119 INFO project_profile - __init__: Line numbers are different in the same function: makeInBuffer:54:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.121 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1349:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.122 INFO project_profile - __init__: Line numbers are different in the same function: HUF_decodeStreamX2:1350:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:245:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:246:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:247:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:248:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:249:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_wildcopy:250:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:179:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.124 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_copy8:180:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4523:4524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4524:4525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.127 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4525:4526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.128 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4526:4532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.128 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4530:4533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.128 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4531:4536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.128 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4532:4537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.128 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4533:4538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:333:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:334:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:335:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:336:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:337:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:338:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:339:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:340:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:341:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:342:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.138 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_freeDCtx:343:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2132:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2133:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2135:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2136:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2137:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2143:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2144:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2145:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2150:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2151:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2152:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2153:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2154:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2155:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.139 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2156:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2158:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2160:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2161:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2162:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2167:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2168:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2169:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2170:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2172:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2174:2137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2175:2143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2176:2144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2177:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2178:2150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.140 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2179:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressBlock_internal:2180:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:238:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:239:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:241:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:243:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:244:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:245:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:246:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:247:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:248:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:250:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:251:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:252:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:253:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:254:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:255:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:256:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.141 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:257:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:258:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:259:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:260:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:261:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:262:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:263:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:264:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:265:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:266:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:267:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:268:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:269:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:271:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:272:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:273:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:274:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:275:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:276:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:277:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:278:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:279:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:280:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:281:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:282:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.142 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:283:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:284:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:285:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:286:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:287:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:288:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:289:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:291:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:292:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:293:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:294:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:295:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:296:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:298:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:299:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:300:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:301:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:302:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:303:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:304:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:305:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:306:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:307:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:308:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:309:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:310:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.143 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:311:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:312:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:313:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:314:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:315:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:316:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:317:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:318:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:319:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:320:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:321:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:322:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:323:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:324:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:325:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:326:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:327:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:328:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:329:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:330:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:331:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:332:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:333:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:334:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:335:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.144 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:336:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:337:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:338:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:339:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decodeLiteralsBlock:340:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1807:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1808:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1810:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_decompressSequencesLong_body:1811:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1876:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1877:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1878:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1879:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1880:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1881:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.145 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1882:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1883:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1884:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1885:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1887:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_execSequenceSplitLitBuffer(op,oend,litPtr+sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK].litLength-WILDCOPY_OVERLENGTH,sequences[(seqNb-ADVANCED_SEQS)&STORED_SEQS_MASK],&litPtr,litBufferEnd,prefixStart,dictStart,dictEnd):1888:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:95:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:96:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:97:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:98:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:99:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:101:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:102:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:103:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:104:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:105:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.146 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:106:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:107:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:109:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:110:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:111:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:112:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:114:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:115:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:122:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:123:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:124:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:125:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:126:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:127:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:128:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:129:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:130:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:131:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:132:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:133:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:134:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.147 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:135:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.166 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4534:4523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.166 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4535:4524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.166 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4536:4525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.166 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4537:4526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.166 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4538:4530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.166 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_optimalBlockSize:4539:4531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2958:2963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2959:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2960:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2961:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2962:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2963:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2964:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2966:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2967:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2968:2974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2969:2975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2971:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.167 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2972:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2973:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2974:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2975:2980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2976:2981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2977:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2978:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2979:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2980:2986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2981:2987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2982:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2984:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2985:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2986:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2987:2992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2988:2993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2989:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2990:3004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2991:3005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2992:3006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:2993:3007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3002:3008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3004:3009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3005:3011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3006:3012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.168 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3007:3013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.174 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:612:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.179 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:136:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.179 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:137:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.179 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:138:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.179 INFO project_profile - __init__: Line numbers are different in the same function: roundTripTest:139:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.183 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3008:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.183 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3009:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.183 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3011:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.183 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3012:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.183 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_entropyCompressSeqStore_internal:3013:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.186 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:613:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.186 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:614:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.186 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:615:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.186 INFO project_profile - __init__: Line numbers are different in the same function: ZSTD_ldm_skipSequences:616:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.203 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.203 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.530 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/fse_read_ncount/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:39.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:47.215 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:47.216 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:47.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/simple_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:47.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:47.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:47.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:53.639 INFO analysis - overlay_calltree_with_coverage: [+] found 191 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:53.645 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:53.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/huf_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:53.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:53.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:53.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:01.263 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:01.270 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:01.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/dictionary_loader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:01.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:01.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:01.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:08.975 INFO analysis - overlay_calltree_with_coverage: [+] found 127 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:08.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:08.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/decompress_cross_format/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:09.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:09.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:09.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:16.680 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:16.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:16.693 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/block_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:16.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:16.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:16.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:24.305 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:24.317 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:24.318 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/decompress_dstSize_tooSmall/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:24.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:24.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:24.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:31.997 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:32.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:32.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/sequence_compression_api/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:32.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:32.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:32.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:39.716 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:39.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:39.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/seekable_roundtrip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:39.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:39.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:39.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.638 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/generate_sequences/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:46.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.107 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.137 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/dictionary_stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.367 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:53.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:56.777 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:56.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:56.813 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/zstd_frame_info/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:56.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:56.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:56.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:04.446 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:04.482 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:04.482 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/block_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:04.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:04.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:04.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:11.589 INFO analysis - overlay_calltree_with_coverage: [+] found 104 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:11.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:11.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/stream_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:11.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:11.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:11.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:17.067 INFO analysis - overlay_calltree_with_coverage: [+] found 199 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:17.113 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:17.113 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/simple_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:17.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:17.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:17.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:24.808 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:24.855 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:24.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/stream_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:24.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:24.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:25.003 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:32.581 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:32.631 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:32.631 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/huf_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:32.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:32.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:32.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:40.226 INFO analysis - overlay_calltree_with_coverage: [+] found 32 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:40.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:40.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/raw_dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:40.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:40.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:40.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:43.876 INFO analysis - overlay_calltree_with_coverage: [+] found 178 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:43.933 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:43.933 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/dictionary_decompress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:44.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:44.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:44.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:51.643 INFO analysis - overlay_calltree_with_coverage: [+] found 178 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:51.704 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:51.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/dictionary_round_trip/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:51.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:51.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:51.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:55.326 INFO analysis - overlay_calltree_with_coverage: [+] found 186 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:55.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:55.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports-by-target/20241120/simple_compress/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:55.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:55.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:24:55.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:02.188 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.632 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.632 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.632 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.632 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.676 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.727 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.797 INFO html_report - create_all_function_table: Assembled a total of 1729 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.797 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.845 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.846 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.847 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.847 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:04.847 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:06.438 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:06.820 INFO html_helpers - create_horisontal_calltree_image: Creating image fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:06.820 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:06.899 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:06.899 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.084 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.084 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.086 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.142 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.147 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4931 -- : 4931 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.153 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:07.168 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:10.441 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:10.446 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4135 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:10.815 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:10.815 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.085 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.086 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.120 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.126 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.127 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.127 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.128 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.365 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.365 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.440 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.441 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.550 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.556 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.600 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.605 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4753 -- : 4753 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.611 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:11.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.293 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.296 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3976 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.607 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.607 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.859 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.861 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.880 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.907 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2835 -- : 2835 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.911 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:20.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:22.786 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:22.788 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2374 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:22.967 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:22.967 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.134 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.157 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.158 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 706 -- : 706 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.158 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.626 INFO html_helpers - create_horisontal_calltree_image: Creating image block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.627 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (591 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.866 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.866 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.870 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.871 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.907 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4150 -- : 4150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.916 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:23.922 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:26.641 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:26.645 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3449 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:26.929 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:26.929 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.167 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.168 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.183 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.216 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.221 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3974 -- : 3974 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.223 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:27.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:29.810 INFO html_helpers - create_horisontal_calltree_image: Creating image sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:29.814 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.094 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.094 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.324 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.338 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.381 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.387 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5144 -- : 5144 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.391 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:30.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:33.753 INFO html_helpers - create_horisontal_calltree_image: Creating image seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:33.757 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.296 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.296 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.556 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.575 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.575 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.617 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.622 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4907 -- : 4907 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.628 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:39.641 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:42.830 INFO html_helpers - create_horisontal_calltree_image: Creating image generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:42.834 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4118 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.149 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.149 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.394 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.403 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.412 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.454 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.460 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5111 -- : 5111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.463 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.472 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:43.479 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:46.787 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:46.791 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.107 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.107 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.350 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.359 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.371 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.374 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.375 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 260 -- : 260 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.375 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.376 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.550 INFO html_helpers - create_horisontal_calltree_image: Creating image zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.551 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (208 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.655 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.655 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.778 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.781 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.805 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.807 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2470 -- : 2470 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.811 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.820 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:47.820 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.407 INFO html_helpers - create_horisontal_calltree_image: Creating image block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.410 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2063 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.637 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.637 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.830 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.831 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.844 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.887 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.892 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5179 -- : 5179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.898 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.906 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:49.912 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.288 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.293 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4361 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.660 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.660 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.930 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.931 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.951 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.974 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.977 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2503 -- : 2503 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.981 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:25:53.986 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:00.785 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:00.787 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2074 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.059 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.059 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.280 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.281 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.292 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.317 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2788 -- : 2788 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:01.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.152 INFO html_helpers - create_horisontal_calltree_image: Creating image stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.155 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2326 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.454 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.686 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.700 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.708 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.709 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 720 -- : 720 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.709 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:03.710 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.174 INFO html_helpers - create_horisontal_calltree_image: Creating image huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.175 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (599 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.265 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.265 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.384 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.390 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.430 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.436 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4866 -- : 4866 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.440 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.448 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:04.453 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:07.602 INFO html_helpers - create_horisontal_calltree_image: Creating image raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:07.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4077 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:07.922 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:07.922 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.179 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.180 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.198 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.233 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.238 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4401 -- : 4401 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.239 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.247 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:08.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.078 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.081 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3668 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.494 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.494 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.799 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.807 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.818 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.818 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.859 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.864 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5127 -- : 5127 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.868 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:11.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:20.466 INFO html_helpers - create_horisontal_calltree_image: Creating image dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:20.470 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:20.801 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:20.801 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.048 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.069 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.088 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.090 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1897 -- : 1897 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.092 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.095 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:21.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.312 INFO html_helpers - create_horisontal_calltree_image: Creating image simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.314 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1574 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.506 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.506 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.687 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.699 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.699 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:26:22.699 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:27:58.107 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:27:58.118 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:27:58.119 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:27:58.121 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:29:45.040 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:29:45.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:29:46.182 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:29:46.188 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:29:46.190 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:31:15.812 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:31:15.814 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:31:16.850 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:31:16.875 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:31:16.877 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:32:46.812 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:32:46.815 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:32:47.874 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:32:47.895 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:32:47.897 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:34:18.438 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:34:18.440 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:34:19.453 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:34:19.473 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:34:19.475 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:35:50.385 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:35:50.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:35:51.464 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:35:51.483 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:35:51.485 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:37:23.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:37:23.176 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:37:24.273 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:37:24.293 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:37:24.295 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:49.103 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:49.106 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:50.185 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:50.204 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:38:50.206 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:40:48.265 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:40:48.267 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:40:49.360 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:40:49.378 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:40:49.380 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:19.340 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.395 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.411 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:42:20.413 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:50.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:50.447 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:51.547 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ZSTD_compressBlock_btlazy2_extDict', 'ZSTD_decompressSequencesLong', 'ZSTD_compressBlock_lazy2_extDict_row', 'ZSTD_compressBlock_lazy2_extDict', 'ZSTD_compressBlock_lazy_extDict_row', 'ZSTD_compressBlock_lazy_extDict', 'ZSTD_compressBlock_greedy_extDict_row', 'ZSTD_compressBlock_greedy_extDict', 'ZDICT_trainFromBuffer_legacy', 'ZSTD_decompressSequencesSplitLitBuffer'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:51.678 INFO html_report - create_all_function_table: Assembled a total of 1729 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:51.726 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.785 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.786 INFO engine_input - analysis_func: Generating input for fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_readNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_dataProducer_int32Range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_writeNCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_isError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_countTrailingZeros32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.811 INFO engine_input - analysis_func: Generating input for simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.819 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.820 INFO engine_input - analysis_func: Generating input for huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.822 INFO engine_input - analysis_func: Generating input for dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillDoubleHashTableForCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.829 INFO engine_input - analysis_func: Generating input for decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.834 INFO engine_input - analysis_func: Generating input for block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_lookBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressBlock_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeDCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesSplitLitBuffer_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_malloc_rand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.837 INFO engine_input - analysis_func: Generating input for decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_blockSplitterEnabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.843 INFO engine_input - analysis_func: Generating input for sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.850 INFO engine_input - analysis_func: Generating input for seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.857 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.858 INFO engine_input - analysis_func: Generating input for generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_CCtx_init_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressStream2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.864 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressEnd_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.866 INFO engine_input - analysis_func: Generating input for dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.868 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.873 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.874 INFO engine_input - analysis_func: Generating input for zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.875 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.875 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv05_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.875 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv06_getFrameParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.875 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.875 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv03_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.876 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv04_findFrameSizeInfoLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.876 INFO engine_input - analysis_func: Generating input for block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compressContinue_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.881 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.881 INFO engine_input - analysis_func: Generating input for stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressMultiFrame Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_findFrameSizeInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getDDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.888 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.889 INFO engine_input - analysis_func: Generating input for simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_execSequenceEndSplitLitBuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv02_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.893 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSeqTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.894 INFO engine_input - analysis_func: Generating input for stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressContinueStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_initFseState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_getFrameHeader_advanced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDv07_decompressBegin_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.898 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress4X1_DCtx_wksp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.899 INFO engine_input - analysis_func: Generating input for huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_decompress1X_usingDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_readBitsFast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_initDState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_initDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLEST Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.902 INFO engine_input - analysis_func: Generating input for raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_decompressSequencesLong_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_compress_frameChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.908 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.909 INFO engine_input - analysis_func: Generating input for dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.911 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_fillHashTableForCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_minGain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FSE_buildDTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_XXH64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_entropyCompressSeqStore Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildSequencesStatistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.916 INFO engine_input - analysis_func: Generating input for dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.918 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isLegacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_assertValidSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTDMT_initCStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BIT_reloadDStream_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.923 INFO engine_input - analysis_func: Generating input for simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_hash8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: MEM_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_isAligned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_safecopyLiterals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_window_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_freeCCtxContent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_buildBlockEntropyStats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_insertBt1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HUF_compress1X_usingCTable_internal_bmi2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ZSTD_resetCCtx_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.928 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.928 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.929 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.937 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:52.938 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.384 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.385 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.385 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.385 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.385 INFO annotated_cfg - analysis_func: Analysing: fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.386 INFO annotated_cfg - analysis_func: Analysing: simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.412 INFO annotated_cfg - analysis_func: Analysing: huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.414 INFO annotated_cfg - analysis_func: Analysing: dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.438 INFO annotated_cfg - analysis_func: Analysing: decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.452 INFO annotated_cfg - analysis_func: Analysing: block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.456 INFO annotated_cfg - analysis_func: Analysing: decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.476 INFO annotated_cfg - analysis_func: Analysing: sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.496 INFO annotated_cfg - analysis_func: Analysing: seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.523 INFO annotated_cfg - analysis_func: Analysing: generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.548 INFO annotated_cfg - analysis_func: Analysing: dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.574 INFO annotated_cfg - analysis_func: Analysing: zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.575 INFO annotated_cfg - analysis_func: Analysing: block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.588 INFO annotated_cfg - analysis_func: Analysing: stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.614 INFO annotated_cfg - analysis_func: Analysing: simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.627 INFO annotated_cfg - analysis_func: Analysing: stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.641 INFO annotated_cfg - analysis_func: Analysing: huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.645 INFO annotated_cfg - analysis_func: Analysing: raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.669 INFO annotated_cfg - analysis_func: Analysing: dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.691 INFO annotated_cfg - analysis_func: Analysing: dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.716 INFO annotated_cfg - analysis_func: Analysing: simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.758 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- fse_read_ncount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- simple_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- huf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- dictionary_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- decompress_cross_format Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- block_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- decompress_dstSize_tooSmall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- sequence_compression_api Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- seekable_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- generate_sequences Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- dictionary_stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- zstd_frame_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- block_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- stream_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- simple_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- stream_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- huf_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- raw_dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- dictionary_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- dictionary_round_trip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zstd/reports/20241120/linux -- simple_compress Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.772 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.856 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:56.940 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.023 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.106 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.187 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.268 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.349 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.428 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.509 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.672 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.757 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.842 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:57.923 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:58.004 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:58.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:58.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:58.250 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:58.330 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:58.410 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:43:58.481 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:31.146 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.357 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.357 INFO debug_info - create_friendly_debug_types: Have to create for 155574 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.801 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.825 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.846 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.867 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.888 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.910 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.930 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.953 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.976 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:54.996 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.017 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.041 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.062 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.085 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.107 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.128 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.150 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.172 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.193 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.217 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.239 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.260 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.281 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.303 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.326 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.347 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.369 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.390 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.412 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:45:55.434 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.620 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.644 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.666 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.687 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.711 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.733 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.754 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.777 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.799 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.820 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.842 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.864 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.886 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.909 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.931 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.953 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.974 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:00.996 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.018 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.040 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.062 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.084 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.104 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.126 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.150 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.171 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.194 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.215 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.236 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.259 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.282 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:01.303 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:08.846 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/programs/util.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bitstream.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/xxhash.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/fse_compress.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress.c ------- 242 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_internal.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_fast.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_preSplit.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_legacy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_block.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v01.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v02.c ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v03.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v04.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v05.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v06.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/legacy/zstd_v07.c ------- 136 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/bits.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/mem.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/externalSequenceProducer/sequence_producer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_data_producer.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fuzz_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_helpers.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/error_private.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/entropy_common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/fse_decompress.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/pool.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/allocations.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/threading.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/hist.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/huf_compress.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/zstd_internal.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_cwksp.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/compiler.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/common/cpu.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_literals.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_sequences.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_compress_superblock.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_double_fast.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_lazy.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_ldm.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstd_opt.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/compress/zstdmt_compress.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/huf_decompress.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_ddict.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/decompress/zstd_decompress_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/cover.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/divsufsort.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/fastcover.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/lib/dictBuilder/zdict.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_round_trip.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_stream_round_trip.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_compress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/block_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/raw_dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/generate_sequences.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/stream_decompress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/decompress_cross_format.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_compress.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/contrib/seekable_format/zstdseek_decompress.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/seekable_roundtrip.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_decompress.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/sequence_compression_api.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/zstd_frame_info.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/huf_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_round_trip.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/simple_round_trip.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/dictionary_loader.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zstd/tests/fuzz/fse_read_ncount.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.892 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.892 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.893 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.895 INFO analysis - extract_tests_from_directories: /src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.895 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.896 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.898 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.901 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.902 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.902 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.903 INFO analysis - extract_tests_from_directories: /src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.903 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.904 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.904 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.904 INFO analysis - extract_tests_from_directories: /src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.905 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.906 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.907 INFO analysis - extract_tests_from_directories: /src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.907 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.907 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.908 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.909 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.910 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.911 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.912 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.913 INFO analysis - extract_tests_from_directories: /src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.913 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.913 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.915 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.917 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.918 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.919 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.919 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.921 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.921 INFO analysis - extract_tests_from_directories: /src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.922 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.923 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.924 INFO analysis - extract_tests_from_directories: /src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.924 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.925 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.926 INFO analysis - extract_tests_from_directories: /src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.926 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.926 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.926 INFO analysis - extract_tests_from_directories: /src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.927 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.927 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.928 INFO analysis - extract_tests_from_directories: /src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.928 INFO analysis - extract_tests_from_directories: /src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.928 INFO analysis - extract_tests_from_directories: /src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.929 INFO analysis - extract_tests_from_directories: /src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.929 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.929 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.930 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.931 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.931 INFO analysis - extract_tests_from_directories: /src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.931 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.932 INFO analysis - extract_tests_from_directories: /src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.932 INFO analysis - extract_tests_from_directories: /src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.933 INFO analysis - extract_tests_from_directories: /src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.933 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.934 INFO analysis - extract_tests_from_directories: /src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:31.934 INFO analysis - extract_tests_from_directories: /src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:33.475 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:36.104 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:46:36.105 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": block_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_cross_format_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_dstSize_tooSmall_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_loader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dictionary_stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fse_read_ncount_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3FIGqIF9WQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3FIGqIF9WQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3FIGqIF9WQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xWYzDjtzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xWYzDjtzP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5xWYzDjtzP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBnuPZWQjA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBnuPZWQjA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBnuPZWQjA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BaaEF3gh5g.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BaaEF3gh5g.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BaaEF3gh5g.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Df6kB52TPb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Df6kB52TPb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Df6kB52TPb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Df6kB52TPb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Df6kB52TPb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Df6kB52TPb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBksu4NTle.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBksu4NTle.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBksu4NTle.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBksu4NTle.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBksu4NTle.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBksu4NTle.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IzgWKetpEn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IzgWKetpEn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IzgWKetpEn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IzgWKetpEn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IzgWKetpEn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IzgWKetpEn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JmeIfQ14iK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JmeIfQ14iK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JmeIfQ14iK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OAxwZTdZW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OAxwZTdZW5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OAxwZTdZW5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ovhh6HBQYz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ovhh6HBQYz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ovhh6HBQYz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PC3sUSPONi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PC3sUSPONi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PC3sUSPONi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PC3sUSPONi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PC3sUSPONi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PC3sUSPONi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QjmlYumR15.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QjmlYumR15.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QjmlYumR15.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QjmlYumR15.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QjmlYumR15.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QjmlYumR15.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SC3AP3Sods.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SC3AP3Sods.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SC3AP3Sods.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SC3AP3Sods.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SC3AP3Sods.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SC3AP3Sods.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxsM6rHd2N.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxsM6rHd2N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VxsM6rHd2N.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XfSOPM1zZG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XfSOPM1zZG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XfSOPM1zZG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dethkbAkg7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dethkbAkg7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dethkbAkg7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dethkbAkg7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dethkbAkg7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dethkbAkg7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eIkslIfHDU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eIkslIfHDU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eIkslIfHDU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eIkslIfHDU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eIkslIfHDU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eIkslIfHDU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ml8Pf7ebBd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ml8Pf7ebBd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ml8Pf7ebBd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nRNgCQrIQY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nRNgCQrIQY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nRNgCQrIQY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p9QCHmjJkC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p9QCHmjJkC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p9QCHmjJkC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sCOw24swPq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sCOw24swPq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sCOw24swPq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sCOw24swPq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sCOw24swPq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sCOw24swPq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": generate_sequences_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": huf_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": raw_dictionary_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": seekable_roundtrip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": sequence_compression_api_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_compress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": simple_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_decompress_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": stream_round_trip_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zstd_frame_info_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstd_seekable.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zdict.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/zstd_errors.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/allocations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/bitstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/entropy_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/error_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/fse_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/huf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/common/zstd_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/clevels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/fse_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/hist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/huf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_literals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_sequences.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_compress_superblock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_cwksp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_double_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_fast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_lazy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_ldm_geartab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstd_preSplit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/compress/zstdmt_compress.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_ddict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/decompress/zstd_decompress_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/cover.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/divsufsort.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/fastcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/dictBuilder/zdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v01.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v02.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v03.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v04.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v05.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v06.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/lib/legacy/zstd_v07.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/bigdict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/decodecorpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/external_matchfinder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/invalidDictionaries.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/largeDictionary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/longmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/paramgrill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/poolTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/roundTripCrash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/seqgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/zstreamtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/block_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_cross_format.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fse_read_ncount.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/fuzz_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/generate_sequences.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/huf_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seekable_roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/sequence_compression_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/simple_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_decompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/stream_round_trip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_frame_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/zstd_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/method.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zstd/tests/regression/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 7,536,599,922 bytes received 7,918 bytes 155,393,976.08 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 7,540,981,742 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences_colormap.png [Content-Type=image/png]... Step #8: / [0/725 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OAxwZTdZW5.data [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/725 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/725 files][ 0.0 B/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/725 files][ 12.8 KiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api_colormap.png [Content-Type=image/png]... Step #8: / [0/725 files][408.0 KiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/725 files][408.0 KiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/725 files][408.0 KiB/ 7.0 GiB] 0% Done / [1/725 files][408.0 KiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SC3AP3Sods.data [Content-Type=application/octet-stream]... Step #8: / [1/725 files][408.0 KiB/ 7.0 GiB] 0% Done / [2/725 files][ 2.6 MiB/ 7.0 GiB] 0% Done / [3/725 files][ 2.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 5.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 6.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XfSOPM1zZG.data [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 6.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 8.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/725 files][ 8.3 MiB/ 7.0 GiB] 0% Done / [4/725 files][ 8.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 8.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: / [4/725 files][ 8.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 9.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader_colormap.png [Content-Type=image/png]... Step #8: / [4/725 files][ 9.6 MiB/ 7.0 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sCOw24swPq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done / [5/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip_colormap.png [Content-Type=image/png]... Step #8: / [5/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done / [6/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: / [6/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done / [7/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done / [8/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done / [9/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress_colormap.png [Content-Type=image/png]... Step #8: / [9/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done / [10/725 files][ 9.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 10.1 MiB/ 7.0 GiB] 0% Done / [10/725 files][ 10.1 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [10/725 files][ 11.1 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Df6kB52TPb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress.covreport [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [10/725 files][ 11.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 11.9 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 12.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [10/725 files][ 13.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IzgWKetpEn.data [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 13.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eIkslIfHDU.data [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 13.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/725 files][ 13.6 MiB/ 7.0 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [10/725 files][ 13.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount_colormap.png [Content-Type=image/png]... Step #8: - [10/725 files][ 13.6 MiB/ 7.0 GiB] 0% Done - [11/725 files][ 13.6 MiB/ 7.0 GiB] 0% Done - [12/725 files][ 13.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Df6kB52TPb.data [Content-Type=application/octet-stream]... Step #8: - [12/725 files][ 14.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [12/725 files][ 14.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12/725 files][ 15.3 MiB/ 7.0 GiB] 0% Done - [13/725 files][ 15.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 15.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [13/725 files][ 16.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 16.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 17.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 19.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaaEF3gh5g.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 19.8 MiB/ 7.0 GiB] 0% Done - [13/725 files][ 20.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 20.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 20.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 21.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 21.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 22.1 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/725 files][ 22.1 MiB/ 7.0 GiB] 0% Done - [14/725 files][ 22.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nRNgCQrIQY.data [Content-Type=application/octet-stream]... Step #8: - [14/725 files][ 22.9 MiB/ 7.0 GiB] 0% Done - [14/725 files][ 22.9 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/725 files][ 23.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QjmlYumR15.data [Content-Type=application/octet-stream]... Step #8: - [14/725 files][ 24.4 MiB/ 7.0 GiB] 0% Done - [14/725 files][ 24.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [14/725 files][ 24.9 MiB/ 7.0 GiB] 0% Done - [15/725 files][ 24.9 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [15/725 files][ 25.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBksu4NTle.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 26.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sCOw24swPq.data [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 26.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 26.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 26.5 MiB/ 7.0 GiB] 0% Done - [15/725 files][ 26.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/725 files][ 26.8 MiB/ 7.0 GiB] 0% Done - [15/725 files][ 26.8 MiB/ 7.0 GiB] 0% Done - [16/725 files][ 27.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_decompress_colormap.png [Content-Type=image/png]... Step #8: - [16/725 files][ 27.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: - [16/725 files][ 27.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format_colormap.png [Content-Type=image/png]... Step #8: - [16/725 files][ 28.3 MiB/ 7.0 GiB] 0% Done - [16/725 files][ 28.3 MiB/ 7.0 GiB] 0% Done - [16/725 files][ 28.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [16/725 files][ 28.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/725 files][ 29.1 MiB/ 7.0 GiB] 0% Done - [17/725 files][ 29.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p9QCHmjJkC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 29.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_cross_format.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress.covreport [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 30.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sequence_compression_api.covreport [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 30.9 MiB/ 7.0 GiB] 0% Done - [17/725 files][ 30.9 MiB/ 7.0 GiB] 0% Done - [17/725 files][ 31.1 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dethkbAkg7.data [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 31.1 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 31.9 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/725 files][ 32.4 MiB/ 7.0 GiB] 0% Done - [18/725 files][ 33.2 MiB/ 7.0 GiB] 0% Done - [19/725 files][ 33.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p9QCHmjJkC.data [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 41.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [19/725 files][ 41.7 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 42.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 43.0 MiB/ 7.0 GiB] 0% Done - [19/725 files][ 43.0 MiB/ 7.0 GiB] 0% Done - [19/725 files][ 43.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 45.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxsM6rHd2N.data [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 46.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 46.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 48.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fse_read_ncount.covreport [Content-Type=application/octet-stream]... Step #8: - [19/725 files][ 49.1 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 49.1 MiB/ 7.0 GiB] 0% Done - [20/725 files][ 49.1 MiB/ 7.0 GiB] 0% Done - [20/725 files][ 49.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 49.9 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [20/725 files][ 50.1 MiB/ 7.0 GiB] 0% Done - [20/725 files][ 50.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dethkbAkg7.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 50.4 MiB/ 7.0 GiB] 0% Done - [20/725 files][ 50.4 MiB/ 7.0 GiB] 0% Done - [20/725 files][ 51.7 MiB/ 7.0 GiB] 0% Done - [20/725 files][ 52.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_loader.covreport [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 54.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 55.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/725 files][ 55.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [20/725 files][ 55.8 MiB/ 7.0 GiB] 0% Done - [21/725 files][ 56.1 MiB/ 7.0 GiB] 0% Done - [22/725 files][ 56.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IzgWKetpEn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 56.3 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBksu4NTle.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 56.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 56.8 MiB/ 7.0 GiB] 0% Done - [22/725 files][ 57.1 MiB/ 7.0 GiB] 0% Done - [22/725 files][ 57.1 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [22/725 files][ 57.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 58.4 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress_colormap.png [Content-Type=image/png]... Step #8: - [22/725 files][ 59.9 MiB/ 7.0 GiB] 0% Done - [22/725 files][ 60.2 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xWYzDjtzP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 61.0 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 61.5 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 63.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5xWYzDjtzP.data [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 64.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 65.6 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [22/725 files][ 67.9 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 68.7 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 69.7 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_compress_colormap.png [Content-Type=image/png]... Step #8: - [22/725 files][ 70.8 MiB/ 7.0 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SC3AP3Sods.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/725 files][ 71.5 MiB/ 7.0 GiB] 0% Done - [23/725 files][ 72.1 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/725 files][ 72.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [24/725 files][ 73.1 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: - [24/725 files][ 74.1 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [24/725 files][ 74.1 MiB/ 7.0 GiB] 1% Done - [24/725 files][ 74.9 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/725 files][ 75.9 MiB/ 7.0 GiB] 1% Done - [24/725 files][ 77.2 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info.covreport [Content-Type=application/octet-stream]... Step #8: - [25/725 files][ 78.0 MiB/ 7.0 GiB] 1% Done - [25/725 files][ 78.0 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [25/725 files][ 80.1 MiB/ 7.0 GiB] 1% Done - [25/725 files][ 80.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip_colormap.png [Content-Type=image/png]... Step #8: - [25/725 files][ 81.9 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/725 files][ 83.4 MiB/ 7.0 GiB] 1% Done - [25/725 files][ 84.2 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QjmlYumR15.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/725 files][ 87.3 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SC3AP3Sods.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/725 files][ 88.3 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/generate_sequences.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [25/725 files][ 89.3 MiB/ 7.0 GiB] 1% Done - [25/725 files][ 89.3 MiB/ 7.0 GiB] 1% Done - [26/725 files][ 89.3 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/huf_decompress_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip_colormap.png [Content-Type=image/png]... Step #8: - [27/725 files][ 90.1 MiB/ 7.0 GiB] 1% Done - [27/725 files][ 90.1 MiB/ 7.0 GiB] 1% Done - [27/725 files][ 90.1 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [27/725 files][ 90.9 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nRNgCQrIQY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/725 files][ 91.4 MiB/ 7.0 GiB] 1% Done - [28/725 files][ 91.4 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eIkslIfHDU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [29/725 files][ 93.0 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eIkslIfHDU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/725 files][ 93.5 MiB/ 7.0 GiB] 1% Done - [29/725 files][ 93.7 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sCOw24swPq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/725 files][ 95.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/725 files][ 98.1 MiB/ 7.0 GiB] 1% Done - [29/725 files][ 98.4 MiB/ 7.0 GiB] 1% Done - [29/725 files][ 99.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QjmlYumR15.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/725 files][103.2 MiB/ 7.0 GiB] 1% Done - [29/725 files][103.7 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_decompress.covreport [Content-Type=application/octet-stream]... Step #8: - [29/725 files][105.3 MiB/ 7.0 GiB] 1% Done - [29/725 files][106.6 MiB/ 7.0 GiB] 1% Done - [30/725 files][108.1 MiB/ 7.0 GiB] 1% Done - [31/725 files][108.1 MiB/ 7.0 GiB] 1% Done - [32/725 files][113.8 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zstd_frame_info_colormap.png [Content-Type=image/png]... Step #8: - [32/725 files][118.2 MiB/ 7.0 GiB] 1% Done - [33/725 files][126.7 MiB/ 7.0 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: - [33/725 files][130.1 MiB/ 7.0 GiB] 1% Done \ \ [34/725 files][135.4 MiB/ 7.0 GiB] 1% Done \ [35/725 files][135.4 MiB/ 7.0 GiB] 1% Done \ [36/725 files][139.5 MiB/ 7.0 GiB] 1% Done \ [37/725 files][145.9 MiB/ 7.0 GiB] 2% Done \ [38/725 files][152.5 MiB/ 7.0 GiB] 2% Done \ [39/725 files][153.0 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [39/725 files][163.8 MiB/ 7.0 GiB] 2% Done \ [39/725 files][163.8 MiB/ 7.0 GiB] 2% Done \ [40/725 files][165.0 MiB/ 7.0 GiB] 2% Done \ [41/725 files][165.0 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [41/725 files][166.0 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [41/725 files][168.9 MiB/ 7.0 GiB] 2% Done \ [42/725 files][169.4 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BaaEF3gh5g.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/725 files][169.9 MiB/ 7.0 GiB] 2% Done \ [43/725 files][172.5 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBnuPZWQjA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmeIfQ14iK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [43/725 files][173.8 MiB/ 7.0 GiB] 2% Done \ [43/725 files][174.6 MiB/ 7.0 GiB] 2% Done \ [44/725 files][176.0 MiB/ 7.0 GiB] 2% Done \ [45/725 files][176.2 MiB/ 7.0 GiB] 2% Done \ [46/725 files][176.7 MiB/ 7.0 GiB] 2% Done \ [47/725 files][176.7 MiB/ 7.0 GiB] 2% Done \ [48/725 files][177.0 MiB/ 7.0 GiB] 2% Done \ [49/725 files][177.0 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JmeIfQ14iK.data [Content-Type=application/octet-stream]... Step #8: \ [49/725 files][177.8 MiB/ 7.0 GiB] 2% Done \ [50/725 files][184.2 MiB/ 7.0 GiB] 2% Done \ [51/725 files][191.3 MiB/ 7.0 GiB] 2% Done \ [52/725 files][195.6 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_decompress_colormap.png [Content-Type=image/png]... Step #8: \ [52/725 files][199.3 MiB/ 7.0 GiB] 2% Done \ [53/725 files][199.3 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [53/725 files][200.4 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dethkbAkg7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [54/725 files][200.4 MiB/ 7.0 GiB] 2% Done \ [54/725 files][200.4 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ovhh6HBQYz.data [Content-Type=application/octet-stream]... Step #8: \ [54/725 files][209.8 MiB/ 7.0 GiB] 2% Done \ [54/725 files][210.9 MiB/ 7.0 GiB] 2% Done \ [55/725 files][213.7 MiB/ 7.0 GiB] 2% Done \ [56/725 files][214.2 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/stream_round_trip.covreport [Content-Type=application/octet-stream]... Step #8: \ [57/725 files][214.4 MiB/ 7.0 GiB] 2% Done \ [57/725 files][214.7 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBnuPZWQjA.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [57/725 files][215.5 MiB/ 7.0 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [57/725 files][216.0 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBksu4NTle.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [57/725 files][216.5 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [57/725 files][216.8 MiB/ 7.0 GiB] 3% Done \ [58/725 files][218.8 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/seekable_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: \ [58/725 files][220.4 MiB/ 7.0 GiB] 3% Done \ [59/725 files][223.3 MiB/ 7.0 GiB] 3% Done \ [60/725 files][223.5 MiB/ 7.0 GiB] 3% Done \ [61/725 files][224.6 MiB/ 7.0 GiB] 3% Done \ [61/725 files][226.4 MiB/ 7.0 GiB] 3% Done \ [62/725 files][227.8 MiB/ 7.0 GiB] 3% Done \ [63/725 files][230.6 MiB/ 7.0 GiB] 3% Done \ [64/725 files][231.8 MiB/ 7.0 GiB] 3% Done \ [65/725 files][232.1 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [66/725 files][238.4 MiB/ 7.0 GiB] 3% Done \ [67/725 files][238.4 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FIGqIF9WQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [67/725 files][246.2 MiB/ 7.0 GiB] 3% Done \ [67/725 files][247.2 MiB/ 7.0 GiB] 3% Done \ [67/725 files][248.9 MiB/ 7.0 GiB] 3% Done \ [67/725 files][251.6 MiB/ 7.0 GiB] 3% Done \ [68/725 files][253.1 MiB/ 7.0 GiB] 3% Done \ [69/725 files][255.2 MiB/ 7.0 GiB] 3% Done \ [70/725 files][255.4 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Df6kB52TPb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VxsM6rHd2N.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/simple_round_trip_colormap.png [Content-Type=image/png]... Step #8: \ [71/725 files][261.6 MiB/ 7.0 GiB] 3% Done \ [71/725 files][262.9 MiB/ 7.0 GiB] 3% Done \ [72/725 files][264.4 MiB/ 7.0 GiB] 3% Done \ [72/725 files][265.4 MiB/ 7.0 GiB] 3% Done \ [72/725 files][266.7 MiB/ 7.0 GiB] 3% Done \ [73/725 files][267.2 MiB/ 7.0 GiB] 3% Done \ [73/725 files][268.5 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/raw_dictionary_round_trip_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PC3sUSPONi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [74/725 files][275.5 MiB/ 7.0 GiB] 3% Done \ [75/725 files][277.0 MiB/ 7.0 GiB] 3% Done \ [76/725 files][277.0 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PC3sUSPONi.data [Content-Type=application/octet-stream]... Step #8: \ [77/725 files][277.3 MiB/ 7.0 GiB] 3% Done \ [78/725 files][277.6 MiB/ 7.0 GiB] 3% Done \ [79/725 files][281.4 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [80/725 files][285.8 MiB/ 7.0 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_dstSize_tooSmall_colormap.png [Content-Type=image/png]... Step #8: \ [80/725 files][296.3 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IzgWKetpEn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [80/725 files][296.8 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [81/725 files][302.1 MiB/ 7.0 GiB] 4% Done \ [82/725 files][302.4 MiB/ 7.0 GiB] 4% Done \ [83/725 files][302.6 MiB/ 7.0 GiB] 4% Done \ [84/725 files][304.4 MiB/ 7.0 GiB] 4% Done \ [84/725 files][305.7 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PC3sUSPONi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ml8Pf7ebBd.data [Content-Type=application/octet-stream]... Step #8: \ [85/725 files][309.0 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [86/725 files][310.3 MiB/ 7.0 GiB] 4% Done \ [87/725 files][314.6 MiB/ 7.0 GiB] 4% Done \ [87/725 files][319.5 MiB/ 7.0 GiB] 4% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XfSOPM1zZG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OAxwZTdZW5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: | [88/725 files][331.7 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: | [89/725 files][336.5 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: | [90/725 files][337.5 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: | [91/725 files][339.0 MiB/ 7.0 GiB] 4% Done | [92/725 files][344.1 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [93/725 files][354.4 MiB/ 7.0 GiB] 4% Done | [94/725 files][354.7 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [95/725 files][356.5 MiB/ 7.0 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: | [96/725 files][362.7 MiB/ 7.0 GiB] 5% Done | [97/725 files][362.7 MiB/ 7.0 GiB] 5% Done | [98/725 files][363.4 MiB/ 7.0 GiB] 5% Done | [99/725 files][367.4 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: | [100/725 files][371.0 MiB/ 7.0 GiB] 5% Done | [100/725 files][371.2 MiB/ 7.0 GiB] 5% Done | [101/725 files][371.8 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: | [101/725 files][374.3 MiB/ 7.0 GiB] 5% Done | [102/725 files][375.9 MiB/ 7.0 GiB] 5% Done | [102/725 files][387.0 MiB/ 7.0 GiB] 5% Done | [103/725 files][389.4 MiB/ 7.0 GiB] 5% Done | [104/725 files][391.0 MiB/ 7.0 GiB] 5% Done | [105/725 files][391.5 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: | [106/725 files][399.5 MiB/ 7.0 GiB] 5% Done | [107/725 files][400.7 MiB/ 7.0 GiB] 5% Done | [108/725 files][401.2 MiB/ 7.0 GiB] 5% Done | [109/725 files][402.5 MiB/ 7.0 GiB] 5% Done | [110/725 files][403.0 MiB/ 7.0 GiB] 5% Done | [111/725 files][405.1 MiB/ 7.0 GiB] 5% Done | [112/725 files][405.3 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: | [113/725 files][414.6 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: | [114/725 files][416.8 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: | [115/725 files][417.6 MiB/ 7.0 GiB] 5% Done | [115/725 files][417.8 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: | [115/725 files][422.4 MiB/ 7.0 GiB] 5% Done | [115/725 files][423.5 MiB/ 7.0 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: | [115/725 files][436.0 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: | [116/725 files][445.0 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: | [117/725 files][459.8 MiB/ 7.0 GiB] 6% Done | [118/725 files][460.1 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: | [118/725 files][466.6 MiB/ 7.0 GiB] 6% Done | [119/725 files][467.1 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: | [120/725 files][467.6 MiB/ 7.0 GiB] 6% Done | [120/725 files][470.2 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: | [121/725 files][471.5 MiB/ 7.0 GiB] 6% Done | [122/725 files][472.0 MiB/ 7.0 GiB] 6% Done | [123/725 files][472.2 MiB/ 7.0 GiB] 6% Done | [124/725 files][472.2 MiB/ 7.0 GiB] 6% Done | [124/725 files][475.3 MiB/ 7.0 GiB] 6% Done | [125/725 files][475.8 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: | [126/725 files][481.0 MiB/ 7.0 GiB] 6% Done | [126/725 files][481.0 MiB/ 7.0 GiB] 6% Done | [127/725 files][481.8 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: | [127/725 files][488.0 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: | [127/725 files][490.0 MiB/ 7.0 GiB] 6% Done | [128/725 files][491.0 MiB/ 7.0 GiB] 6% Done | [129/725 files][491.0 MiB/ 7.0 GiB] 6% Done | [130/725 files][491.3 MiB/ 7.0 GiB] 6% Done | [131/725 files][492.1 MiB/ 7.0 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [132/725 files][529.3 MiB/ 7.0 GiB] 7% Done | [133/725 files][529.6 MiB/ 7.0 GiB] 7% Done | [134/725 files][529.8 MiB/ 7.0 GiB] 7% Done | [135/725 files][530.4 MiB/ 7.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [135/725 files][535.4 MiB/ 7.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: | [135/725 files][555.1 MiB/ 7.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [136/725 files][557.8 MiB/ 7.0 GiB] 7% Done | [137/725 files][558.9 MiB/ 7.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: | [138/725 files][564.3 MiB/ 7.0 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: | [139/725 files][570.0 MiB/ 7.0 GiB] 7% Done | [140/725 files][575.7 MiB/ 7.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: | [140/725 files][587.2 MiB/ 7.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: | [141/725 files][598.2 MiB/ 7.0 GiB] 8% Done | [142/725 files][601.2 MiB/ 7.0 GiB] 8% Done | [143/725 files][601.4 MiB/ 7.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: | [143/725 files][602.5 MiB/ 7.0 GiB] 8% Done | [144/725 files][605.6 MiB/ 7.0 GiB] 8% Done | [145/725 files][608.4 MiB/ 7.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: | [146/725 files][613.6 MiB/ 7.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: | [147/725 files][614.8 MiB/ 7.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: / [148/725 files][642.0 MiB/ 7.0 GiB] 8% Done / [149/725 files][642.5 MiB/ 7.0 GiB] 8% Done / [150/725 files][643.0 MiB/ 7.0 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: / [151/725 files][648.4 MiB/ 7.0 GiB] 9% Done / [152/725 files][655.3 MiB/ 7.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: / [152/725 files][668.2 MiB/ 7.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: / [153/725 files][673.4 MiB/ 7.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: / [154/725 files][675.2 MiB/ 7.0 GiB] 9% Done / [155/725 files][676.2 MiB/ 7.0 GiB] 9% Done / [156/725 files][677.7 MiB/ 7.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: / [157/725 files][695.5 MiB/ 7.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: / [158/725 files][695.8 MiB/ 7.0 GiB] 9% Done / [159/725 files][697.8 MiB/ 7.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: / [160/725 files][711.6 MiB/ 7.0 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: / [160/725 files][722.7 MiB/ 7.0 GiB] 10% Done / [161/725 files][735.8 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: / [162/725 files][738.7 MiB/ 7.0 GiB] 10% Done / [163/725 files][738.9 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: / [164/725 files][742.5 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: / [165/725 files][746.1 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: / [165/725 files][751.3 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: / [165/725 files][762.2 MiB/ 7.0 GiB] 10% Done / [166/725 files][763.7 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: / [166/725 files][767.1 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: / [167/725 files][779.2 MiB/ 7.0 GiB] 10% Done / [167/725 files][783.0 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: / [168/725 files][790.0 MiB/ 7.0 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: / [169/725 files][825.1 MiB/ 7.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: / [170/725 files][836.6 MiB/ 7.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: / [171/725 files][852.4 MiB/ 7.0 GiB] 11% Done / [172/725 files][852.9 MiB/ 7.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: / [173/725 files][855.5 MiB/ 7.0 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: / [174/725 files][877.4 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [175/725 files][884.1 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [176/725 files][890.8 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [177/725 files][896.0 MiB/ 7.0 GiB] 12% Done / [178/725 files][896.5 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: / [179/725 files][898.3 MiB/ 7.0 GiB] 12% Done / [180/725 files][900.6 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: / [181/725 files][913.5 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [182/725 files][914.5 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: / [183/725 files][923.3 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [183/725 files][929.5 MiB/ 7.0 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/dibio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_asyncio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/datagen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/platform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: / [184/725 files][979.1 MiB/ 7.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: / [184/725 files][986.1 MiB/ 7.0 GiB] 13% Done / [185/725 files][986.3 MiB/ 7.0 GiB] 13% Done / [185/725 files][986.6 MiB/ 7.0 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/fileio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchfn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/zstdcli.c [Content-Type=text/x-csrc]... Step #8: / [186/725 files][ 1014 MiB/ 7.0 GiB] 14% Done / [187/725 files][ 1014 MiB/ 7.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/benchzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/programs/windres/verrsrc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: / [188/725 files][ 1023 MiB/ 7.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: / [189/725 files][ 1.0 GiB/ 7.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: / [190/725 files][ 1.0 GiB/ 7.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: / [191/725 files][ 1.0 GiB/ 7.0 GiB] 14% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_memory_usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_decompression.c [Content-Type=text/x-csrc]... Step #8: - [192/725 files][ 1.0 GiB/ 7.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/dictionary_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression_thread_pool.c [Content-Type=text/x-csrc]... Step #8: - [193/725 files][ 1.0 GiB/ 7.0 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/simple_compression.c [Content-Type=text/x-csrc]... Step #8: - [194/725 files][ 1.1 GiB/ 7.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/multiple_streaming_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/multiple_simple_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/examples/simple_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/examples/common.h [Content-Type=text/x-chdr]... Step #8: - [195/725 files][ 1.1 GiB/ 7.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: - [196/725 files][ 1.1 GiB/ 7.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: - [197/725 files][ 1.1 GiB/ 7.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: - [198/725 files][ 1.1 GiB/ 7.0 GiB] 15% Done - [199/725 files][ 1.1 GiB/ 7.0 GiB] 15% Done - [200/725 files][ 1.1 GiB/ 7.0 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: - [201/725 files][ 1.2 GiB/ 7.0 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: - [202/725 files][ 1.2 GiB/ 7.0 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: - [203/725 files][ 1.2 GiB/ 7.0 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: - [204/725 files][ 1.2 GiB/ 7.0 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Pzstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/ErrorHolder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/Options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/PzstdTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/SkippableFrame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTripTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/RoundTrip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ScopeGuard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/test/OptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/FileSystem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/WorkQueue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Portability.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Range.h [Content-Type=text/x-chdr]... Step #8: - [205/725 files][ 1.3 GiB/ 7.0 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Likely.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ResourcePool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/ThreadPool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ScopeGuardTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/Buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ResourcePoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/WorkQueueTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/BufferTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/pzstd/utils/test/ThreadPoolTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/recovery/recover_directory.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/gen_html/gen_html.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/sequence_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/externalSequenceProducer/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/largeNbDicts/largeNbDicts.c [Content-Type=text/x-csrc]... Step #8: - [205/725 files][ 1.3 GiB/ 7.0 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstd_seekable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/zstdseek_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_processing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/parallel_compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/examples/seekable_decompression_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seekable_format/tests/seekable_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/decompress_sources.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_decompress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_compress_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/linux_zstd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/zstd_common_module.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/static_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/math64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/printk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/kernel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/swab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/limits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/errno.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/linux/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/diagnose_corruption/check_flipped_bits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/linux-kernel/test/include/asm/unaligned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/seqBench/seqBench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/contrib/match_finders/zstd_edist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/zstreamtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/bigdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/invalidDictionaries.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/roundTripCrash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/longmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/paramgrill.c [Content-Type=text/x-csrc]... Step #8: - [206/725 files][ 1.4 GiB/ 7.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/decodecorpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/seqgen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/poolTests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/largeDictionary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/external_matchfinder.h [Content-Type=text/x-chdr]... Step #8: - [206/725 files][ 1.5 GiB/ 7.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/test.c [Content-Type=text/x-csrc]... Step #8: - [206/725 files][ 1.5 GiB/ 7.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/config.c [Content-Type=text/x-csrc]... Step #8: - [207/725 files][ 1.5 GiB/ 7.0 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/levels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/method.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/regression/data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/regression_driver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_decompress.c [Content-Type=text/x-csrc]... Step #8: - [207/725 files][ 1.5 GiB/ 7.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_frame_info.c [Content-Type=text/x-csrc]... Step #8: - [207/725 files][ 1.5 GiB/ 7.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/block_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_dstSize_tooSmall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_helpers.c [Content-Type=text/x-csrc]... Step #8: - [207/725 files][ 1.5 GiB/ 7.0 GiB] 21% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/simple_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/stream_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seekable_roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/sequence_compression_api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/decompress_cross_format.c [Content-Type=text/x-csrc]... Step #8: \ [207/725 files][ 1.5 GiB/ 7.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/dictionary_loader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/generate_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/raw_dictionary_round_trip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/zstd_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fse_read_ncount.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: \ [207/725 files][ 1.5 GiB/ 7.0 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/tests/fuzz/seq_prod_fuzz_example/example_seq_prod.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd.h [Content-Type=text/x-chdr]... Step #8: \ [207/725 files][ 1.6 GiB/ 7.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zdict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/zstd_errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_trace.h [Content-Type=text/x-chdr]... Step #8: \ [207/725 files][ 1.6 GiB/ 7.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/allocations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/mem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/portability_macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/huf.h [Content-Type=text/x-chdr]... Step #8: \ [208/725 files][ 1.6 GiB/ 7.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/entropy_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/threading.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_common.c [Content-Type=text/x-csrc]... Step #8: \ [208/725 files][ 1.6 GiB/ 7.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/fse_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/error_private.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/bitstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/zstd_internal.h [Content-Type=text/x-chdr]... Step #8: \ [209/725 files][ 1.6 GiB/ 7.0 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/common/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm_geartab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/huf_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/clevels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_preSplit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/hist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_lazy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.h [Content-Type=text/x-chdr]... Step #8: \ [209/725 files][ 1.6 GiB/ 7.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstdmt_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_sequences.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_double_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/fse_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_cwksp.h [Content-Type=text/x-chdr]... Step #8: \ [209/725 files][ 1.6 GiB/ 7.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_ldm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_literals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_fast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/compress/zstd_compress_superblock.h [Content-Type=text/x-chdr]... Step #8: \ [210/725 files][ 1.6 GiB/ 7.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/fastcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.h [Content-Type=text/x-chdr]... Step #8: \ [210/725 files][ 1.7 GiB/ 7.0 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/divsufsort.c [Content-Type=text/x-csrc]... Step #8: \ [210/725 files][ 1.7 GiB/ 7.0 GiB] 23% Done \ [210/725 files][ 1.7 GiB/ 7.0 GiB] 24% Done \ [211/725 files][ 1.7 GiB/ 7.0 GiB] 24% Done \ [212/725 files][ 1.7 GiB/ 7.0 GiB] 24% Done \ [213/725 files][ 1.7 GiB/ 7.0 GiB] 24% Done \ [214/725 files][ 1.7 GiB/ 7.0 GiB] 24% Done \ [215/725 files][ 1.7 GiB/ 7.0 GiB] 24% Done \ [216/725 files][ 1.7 GiB/ 7.0 GiB] 24% Done \ [217/725 files][ 1.7 GiB/ 7.0 GiB] 24% Done \ [217/725 files][ 1.8 GiB/ 7.0 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/zdict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/dictBuilder/cover.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/deprecated/zbuff_compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v04.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v06.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v02.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v07.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v03.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v01.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/legacy/zstd_v05.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress_block.c [Content-Type=text/x-csrc]... Step #8: \ [217/725 files][ 1.9 GiB/ 7.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_ddict.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzguts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/lib/decompress/huf_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzclose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/gzcompatibility.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/zstd_zlibwrapper.c [Content-Type=text/x-csrc]... Step #8: \ [218/725 files][ 1.9 GiB/ 7.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/minigzip.c [Content-Type=text/x-csrc]... Step #8: \ [219/725 files][ 1.9 GiB/ 7.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example_original.c [Content-Type=text/x-csrc]... Step #8: \ [220/725 files][ 1.9 GiB/ 7.0 GiB] 26% Done \ [221/725 files][ 1.9 GiB/ 7.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/zwrapbench.c [Content-Type=text/x-csrc]... Step #8: \ [222/725 files][ 1.9 GiB/ 7.0 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk_original.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/zlibWrapper/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/harness.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zstd/doc/educational_decoder/zstd_decompress.h [Content-Type=text/x-chdr]... Step #8: \ [222/725 files][ 1.9 GiB/ 7.0 GiB] 27% Done \ [223/725 files][ 1.9 GiB/ 7.0 GiB] 27% Done \ [223/725 files][ 2.0 GiB/ 7.0 GiB] 27% Done | | [224/725 files][ 2.0 GiB/ 7.0 GiB] 28% Done | [225/725 files][ 2.1 GiB/ 7.0 GiB] 29% Done | [226/725 files][ 2.1 GiB/ 7.0 GiB] 29% Done | [226/725 files][ 2.2 GiB/ 7.0 GiB] 30% Done | [226/725 files][ 2.2 GiB/ 7.0 GiB] 31% Done | [226/725 files][ 2.3 GiB/ 7.0 GiB] 32% Done | [227/725 files][ 2.3 GiB/ 7.0 GiB] 32% Done | [227/725 files][ 2.3 GiB/ 7.0 GiB] 32% Done | [228/725 files][ 2.3 GiB/ 7.0 GiB] 33% Done | [228/725 files][ 2.4 GiB/ 7.0 GiB] 34% Done | [229/725 files][ 2.4 GiB/ 7.0 GiB] 34% Done | [229/725 files][ 2.4 GiB/ 7.0 GiB] 34% Done | [230/725 files][ 2.5 GiB/ 7.0 GiB] 34% Done / / [230/725 files][ 2.5 GiB/ 7.0 GiB] 35% Done / [230/725 files][ 2.6 GiB/ 7.0 GiB] 36% Done / [231/725 files][ 2.6 GiB/ 7.0 GiB] 36% Done / [232/725 files][ 2.6 GiB/ 7.0 GiB] 36% Done / [233/725 files][ 2.6 GiB/ 7.0 GiB] 37% Done / [233/725 files][ 2.6 GiB/ 7.0 GiB] 37% Done / [233/725 files][ 2.7 GiB/ 7.0 GiB] 37% Done / [233/725 files][ 2.7 GiB/ 7.0 GiB] 38% Done / [234/725 files][ 2.7 GiB/ 7.0 GiB] 38% Done / [235/725 files][ 2.8 GiB/ 7.0 GiB] 39% Done / [236/725 files][ 2.8 GiB/ 7.0 GiB] 39% Done / [237/725 files][ 2.8 GiB/ 7.0 GiB] 39% Done / [237/725 files][ 2.8 GiB/ 7.0 GiB] 39% Done / [237/725 files][ 2.8 GiB/ 7.0 GiB] 39% Done / [237/725 files][ 2.9 GiB/ 7.0 GiB] 40% Done - - [238/725 files][ 2.9 GiB/ 7.0 GiB] 41% Done - [238/725 files][ 2.9 GiB/ 7.0 GiB] 41% Done - [239/725 files][ 2.9 GiB/ 7.0 GiB] 41% Done - [240/725 files][ 3.0 GiB/ 7.0 GiB] 42% Done - [240/725 files][ 3.0 GiB/ 7.0 GiB] 42% Done - [241/725 files][ 3.1 GiB/ 7.0 GiB] 43% Done - [241/725 files][ 3.1 GiB/ 7.0 GiB] 43% Done - [241/725 files][ 3.1 GiB/ 7.0 GiB] 44% Done - [241/725 files][ 3.1 GiB/ 7.0 GiB] 44% Done - [242/725 files][ 3.2 GiB/ 7.0 GiB] 45% Done - [242/725 files][ 3.2 GiB/ 7.0 GiB] 45% Done - [243/725 files][ 3.2 GiB/ 7.0 GiB] 45% Done - [244/725 files][ 3.2 GiB/ 7.0 GiB] 46% Done - [244/725 files][ 3.2 GiB/ 7.0 GiB] 46% Done - [244/725 files][ 3.3 GiB/ 7.0 GiB] 46% Done - [245/725 files][ 3.3 GiB/ 7.0 GiB] 46% Done - [246/725 files][ 3.3 GiB/ 7.0 GiB] 47% Done - [246/725 files][ 3.3 GiB/ 7.0 GiB] 47% Done - [246/725 files][ 3.3 GiB/ 7.0 GiB] 47% Done - [247/725 files][ 3.4 GiB/ 7.0 GiB] 48% Done \ \ [247/725 files][ 3.4 GiB/ 7.0 GiB] 48% Done \ [248/725 files][ 3.4 GiB/ 7.0 GiB] 48% Done \ [248/725 files][ 3.5 GiB/ 7.0 GiB] 49% Done \ [249/725 files][ 3.5 GiB/ 7.0 GiB] 49% Done \ [250/725 files][ 3.5 GiB/ 7.0 GiB] 49% Done \ [251/725 files][ 3.5 GiB/ 7.0 GiB] 50% Done \ [252/725 files][ 3.6 GiB/ 7.0 GiB] 51% Done \ [252/725 files][ 3.6 GiB/ 7.0 GiB] 51% Done \ [252/725 files][ 3.7 GiB/ 7.0 GiB] 52% Done \ [253/725 files][ 3.8 GiB/ 7.0 GiB] 53% Done \ [253/725 files][ 3.8 GiB/ 7.0 GiB] 53% Done \ [254/725 files][ 3.8 GiB/ 7.0 GiB] 54% Done | | [254/725 files][ 3.9 GiB/ 7.0 GiB] 55% Done | [255/725 files][ 3.9 GiB/ 7.0 GiB] 56% Done | [255/725 files][ 4.0 GiB/ 7.0 GiB] 57% Done | [256/725 files][ 4.1 GiB/ 7.0 GiB] 57% Done | [256/725 files][ 4.1 GiB/ 7.0 GiB] 57% Done | [256/725 files][ 4.1 GiB/ 7.0 GiB] 58% Done | [256/725 files][ 4.2 GiB/ 7.0 GiB] 59% Done | [256/725 files][ 4.2 GiB/ 7.0 GiB] 59% Done | [257/725 files][ 4.2 GiB/ 7.0 GiB] 59% Done | [257/725 files][ 4.2 GiB/ 7.0 GiB] 59% Done | [257/725 files][ 4.2 GiB/ 7.0 GiB] 59% Done | [257/725 files][ 4.2 GiB/ 7.0 GiB] 60% Done | [258/725 files][ 4.2 GiB/ 7.0 GiB] 60% Done | [259/725 files][ 4.2 GiB/ 7.0 GiB] 60% Done | [259/725 files][ 4.3 GiB/ 7.0 GiB] 60% Done | [260/725 files][ 4.3 GiB/ 7.0 GiB] 61% Done | [261/725 files][ 4.3 GiB/ 7.0 GiB] 61% Done | [261/725 files][ 4.3 GiB/ 7.0 GiB] 61% Done | [262/725 files][ 4.3 GiB/ 7.0 GiB] 61% Done | [263/725 files][ 4.3 GiB/ 7.0 GiB] 61% Done | [264/725 files][ 4.4 GiB/ 7.0 GiB] 62% Done / / [264/725 files][ 4.4 GiB/ 7.0 GiB] 62% Done / [264/725 files][ 4.4 GiB/ 7.0 GiB] 62% Done / [265/725 files][ 4.5 GiB/ 7.0 GiB] 63% Done / [266/725 files][ 4.5 GiB/ 7.0 GiB] 63% Done / [267/725 files][ 4.6 GiB/ 7.0 GiB] 64% Done / [267/725 files][ 4.6 GiB/ 7.0 GiB] 64% Done / [268/725 files][ 4.6 GiB/ 7.0 GiB] 65% Done / [268/725 files][ 4.6 GiB/ 7.0 GiB] 65% Done / [268/725 files][ 4.6 GiB/ 7.0 GiB] 66% Done / [268/725 files][ 4.7 GiB/ 7.0 GiB] 66% Done / [269/725 files][ 4.7 GiB/ 7.0 GiB] 66% Done / [270/725 files][ 4.7 GiB/ 7.0 GiB] 67% Done / [270/725 files][ 4.7 GiB/ 7.0 GiB] 67% Done / [271/725 files][ 4.8 GiB/ 7.0 GiB] 68% Done / [271/725 files][ 4.8 GiB/ 7.0 GiB] 68% Done / [271/725 files][ 4.8 GiB/ 7.0 GiB] 68% Done / [272/725 files][ 4.8 GiB/ 7.0 GiB] 68% Done / [273/725 files][ 4.8 GiB/ 7.0 GiB] 68% Done / [273/725 files][ 4.9 GiB/ 7.0 GiB] 69% Done / [274/725 files][ 4.9 GiB/ 7.0 GiB] 69% Done / [274/725 files][ 4.9 GiB/ 7.0 GiB] 69% Done - - [274/725 files][ 5.0 GiB/ 7.0 GiB] 70% Done - [275/725 files][ 5.0 GiB/ 7.0 GiB] 70% Done - [276/725 files][ 5.0 GiB/ 7.0 GiB] 70% Done - [276/725 files][ 5.0 GiB/ 7.0 GiB] 71% Done - [276/725 files][ 5.0 GiB/ 7.0 GiB] 71% Done - [276/725 files][ 5.1 GiB/ 7.0 GiB] 72% Done - [276/725 files][ 5.1 GiB/ 7.0 GiB] 72% Done - [277/725 files][ 5.1 GiB/ 7.0 GiB] 72% Done - [278/725 files][ 5.1 GiB/ 7.0 GiB] 72% Done - [278/725 files][ 5.1 GiB/ 7.0 GiB] 72% Done - [278/725 files][ 5.1 GiB/ 7.0 GiB] 73% Done - [279/725 files][ 5.1 GiB/ 7.0 GiB] 73% Done - [280/725 files][ 5.2 GiB/ 7.0 GiB] 73% Done - [281/725 files][ 5.2 GiB/ 7.0 GiB] 73% Done - [281/725 files][ 5.2 GiB/ 7.0 GiB] 73% Done - [281/725 files][ 5.2 GiB/ 7.0 GiB] 74% Done - [282/725 files][ 5.2 GiB/ 7.0 GiB] 74% Done - [282/725 files][ 5.2 GiB/ 7.0 GiB] 74% Done - [283/725 files][ 5.2 GiB/ 7.0 GiB] 74% Done - [284/725 files][ 5.2 GiB/ 7.0 GiB] 74% Done - [285/725 files][ 5.3 GiB/ 7.0 GiB] 75% Done - [286/725 files][ 5.3 GiB/ 7.0 GiB] 75% Done - [287/725 files][ 5.4 GiB/ 7.0 GiB] 76% Done - [287/725 files][ 5.4 GiB/ 7.0 GiB] 76% Done - [288/725 files][ 5.4 GiB/ 7.0 GiB] 77% Done \ \ [288/725 files][ 5.4 GiB/ 7.0 GiB] 77% Done \ [288/725 files][ 5.5 GiB/ 7.0 GiB] 78% Done \ [288/725 files][ 5.5 GiB/ 7.0 GiB] 78% Done \ [288/725 files][ 5.5 GiB/ 7.0 GiB] 78% Done \ [288/725 files][ 5.5 GiB/ 7.0 GiB] 78% Done \ [289/725 files][ 5.6 GiB/ 7.0 GiB] 79% Done \ [290/725 files][ 5.6 GiB/ 7.0 GiB] 79% Done \ [290/725 files][ 5.6 GiB/ 7.0 GiB] 79% Done \ [290/725 files][ 5.6 GiB/ 7.0 GiB] 79% Done \ [291/725 files][ 5.6 GiB/ 7.0 GiB] 80% Done \ [291/725 files][ 5.7 GiB/ 7.0 GiB] 80% Done \ [292/725 files][ 5.7 GiB/ 7.0 GiB] 80% Done \ [293/725 files][ 5.7 GiB/ 7.0 GiB] 80% Done \ [294/725 files][ 5.7 GiB/ 7.0 GiB] 80% Done \ [294/725 files][ 5.7 GiB/ 7.0 GiB] 81% Done \ [295/725 files][ 5.8 GiB/ 7.0 GiB] 81% Done \ [296/725 files][ 5.8 GiB/ 7.0 GiB] 81% Done \ [297/725 files][ 5.8 GiB/ 7.0 GiB] 82% Done \ [297/725 files][ 5.8 GiB/ 7.0 GiB] 82% Done \ [298/725 files][ 5.8 GiB/ 7.0 GiB] 83% Done \ [298/725 files][ 5.9 GiB/ 7.0 GiB] 83% Done | | [298/725 files][ 5.9 GiB/ 7.0 GiB] 84% Done | [298/725 files][ 5.9 GiB/ 7.0 GiB] 84% Done | [298/725 files][ 6.0 GiB/ 7.0 GiB] 84% Done | [298/725 files][ 6.0 GiB/ 7.0 GiB] 85% Done | [298/725 files][ 6.0 GiB/ 7.0 GiB] 85% Done | [299/725 files][ 6.0 GiB/ 7.0 GiB] 85% Done | [300/725 files][ 6.0 GiB/ 7.0 GiB] 85% Done | [300/725 files][ 6.0 GiB/ 7.0 GiB] 86% Done | [301/725 files][ 6.1 GiB/ 7.0 GiB] 86% Done | [301/725 files][ 6.1 GiB/ 7.0 GiB] 86% Done | [301/725 files][ 6.1 GiB/ 7.0 GiB] 86% Done | [302/725 files][ 6.1 GiB/ 7.0 GiB] 86% Done | [303/725 files][ 6.1 GiB/ 7.0 GiB] 86% Done | [303/725 files][ 6.1 GiB/ 7.0 GiB] 87% Done | [303/725 files][ 6.1 GiB/ 7.0 GiB] 87% Done | [303/725 files][ 6.1 GiB/ 7.0 GiB] 87% Done | [304/725 files][ 6.2 GiB/ 7.0 GiB] 87% Done | [304/725 files][ 6.2 GiB/ 7.0 GiB] 87% Done | [304/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [305/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [305/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [305/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [306/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [307/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [308/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [309/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [309/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [310/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [310/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [311/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [311/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [311/725 files][ 6.2 GiB/ 7.0 GiB] 88% Done | [312/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [313/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [314/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [314/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [315/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [315/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [316/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [316/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [317/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [318/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [318/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [318/725 files][ 6.3 GiB/ 7.0 GiB] 89% Done | [318/725 files][ 6.3 GiB/ 7.0 GiB] 90% Done | [319/725 files][ 6.3 GiB/ 7.0 GiB] 90% Done | [319/725 files][ 6.3 GiB/ 7.0 GiB] 90% Done | [319/725 files][ 6.3 GiB/ 7.0 GiB] 90% Done | [320/725 files][ 6.3 GiB/ 7.0 GiB] 90% Done | [320/725 files][ 6.3 GiB/ 7.0 GiB] 90% Done / / [321/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [322/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [322/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [323/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [323/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [324/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [324/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [325/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [325/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [325/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [325/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [326/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [327/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [328/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [329/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [329/725 files][ 6.4 GiB/ 7.0 GiB] 90% Done / [329/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [330/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [331/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [331/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [332/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [332/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [333/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [334/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [335/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [336/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [336/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [336/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [337/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [337/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [338/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [339/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [340/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [341/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [342/725 files][ 6.4 GiB/ 7.0 GiB] 91% Done / [343/725 files][ 6.5 GiB/ 7.0 GiB] 91% Done / [343/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [343/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [344/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [345/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [345/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [345/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [346/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [347/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [347/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [347/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [348/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [348/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [348/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [349/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [350/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [351/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [351/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [352/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [352/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [352/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [352/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [353/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [354/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [354/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [354/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [354/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [355/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [356/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [356/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [357/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [358/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [359/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done / [360/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 792.2 MiB/s ETA 00:00:01 / [360/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 791.3 MiB/s ETA 00:00:01 / [360/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 791.1 MiB/s ETA 00:00:01 / [360/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 790.3 MiB/s ETA 00:00:01 / [360/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 789.2 MiB/s ETA 00:00:01 / [360/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 789.3 MiB/s ETA 00:00:01 / [361/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 788.7 MiB/s ETA 00:00:01 / [362/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 788.9 MiB/s ETA 00:00:01 / [362/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 787.9 MiB/s ETA 00:00:01 / [363/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 787.4 MiB/s ETA 00:00:01 / [364/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 787.4 MiB/s ETA 00:00:01 / [364/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 787.2 MiB/s ETA 00:00:01 / [365/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 787.0 MiB/s ETA 00:00:01 / [366/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 786.4 MiB/s ETA 00:00:01 / [366/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 786.2 MiB/s ETA 00:00:01 / [367/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 786.0 MiB/s ETA 00:00:01 / [367/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 786.0 MiB/s ETA 00:00:01 / [368/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 785.8 MiB/s ETA 00:00:01 / [368/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 784.8 MiB/s ETA 00:00:01 / [369/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 783.9 MiB/s ETA 00:00:01 / [369/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 783.2 MiB/s ETA 00:00:01 / [369/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 783.2 MiB/s ETA 00:00:01 / [370/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 782.6 MiB/s ETA 00:00:01 / [370/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 782.6 MiB/s ETA 00:00:01 / [370/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 782.4 MiB/s ETA 00:00:01 / [371/725 files][ 6.5 GiB/ 7.0 GiB] 92% Done 782.3 MiB/s ETA 00:00:01 / [371/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 780.9 MiB/s ETA 00:00:01 / [372/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 780.8 MiB/s ETA 00:00:01 / [372/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 780.2 MiB/s ETA 00:00:01 / [372/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 780.3 MiB/s ETA 00:00:01 / [373/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 779.7 MiB/s ETA 00:00:01 / [374/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 779.7 MiB/s ETA 00:00:01 / [374/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 778.8 MiB/s ETA 00:00:01 / [375/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 777.3 MiB/s ETA 00:00:01 / [376/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 777.2 MiB/s ETA 00:00:01 / [376/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 777.2 MiB/s ETA 00:00:01 / [376/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 776.9 MiB/s ETA 00:00:01 / [376/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 775.5 MiB/s ETA 00:00:01 / [377/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 775.2 MiB/s ETA 00:00:01 / [378/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 775.0 MiB/s ETA 00:00:01 / [379/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 775.2 MiB/s ETA 00:00:01 / [380/725 files][ 6.5 GiB/ 7.0 GiB] 93% Done 775.1 MiB/s ETA 00:00:01 / [381/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 775.1 MiB/s ETA 00:00:01 / [381/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 784.6 MiB/s ETA 00:00:01 / [382/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 784.3 MiB/s ETA 00:00:01 / [383/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 784.0 MiB/s ETA 00:00:01 / [383/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 782.9 MiB/s ETA 00:00:01 / [384/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 782.0 MiB/s ETA 00:00:01 / [385/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 781.9 MiB/s ETA 00:00:01 / [385/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 781.8 MiB/s ETA 00:00:01 / [386/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 781.5 MiB/s ETA 00:00:01 - - [386/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 780.2 MiB/s ETA 00:00:01 - [387/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 779.8 MiB/s ETA 00:00:01 - [388/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 779.2 MiB/s ETA 00:00:01 - [388/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 779.1 MiB/s ETA 00:00:01 - [389/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 777.8 MiB/s ETA 00:00:01 - [390/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 777.3 MiB/s ETA 00:00:01 - [391/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 775.4 MiB/s ETA 00:00:01 - [392/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 775.3 MiB/s ETA 00:00:01 - [392/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 773.5 MiB/s ETA 00:00:01 - [393/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 773.0 MiB/s ETA 00:00:01 - [394/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 772.5 MiB/s ETA 00:00:01 - [394/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 771.5 MiB/s ETA 00:00:01 - [395/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 770.8 MiB/s ETA 00:00:01 - [396/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 770.8 MiB/s ETA 00:00:01 - [397/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 770.8 MiB/s ETA 00:00:01 - [398/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 770.3 MiB/s ETA 00:00:01 - [399/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 770.4 MiB/s ETA 00:00:01 - [400/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 770.0 MiB/s ETA 00:00:01 - [401/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 768.2 MiB/s ETA 00:00:01 - [401/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 768.0 MiB/s ETA 00:00:01 - [401/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 765.3 MiB/s ETA 00:00:01 - [401/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 765.0 MiB/s ETA 00:00:01 - [401/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 764.5 MiB/s ETA 00:00:01 - [401/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 763.9 MiB/s ETA 00:00:01 - [402/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 763.4 MiB/s ETA 00:00:01 - [402/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 762.9 MiB/s ETA 00:00:01 - [403/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 762.4 MiB/s ETA 00:00:01 - [404/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 762.4 MiB/s ETA 00:00:01 - [404/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 762.2 MiB/s ETA 00:00:01 - [404/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 761.1 MiB/s ETA 00:00:01 - [404/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 760.2 MiB/s ETA 00:00:01 - [405/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 759.9 MiB/s ETA 00:00:01 - [406/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 759.8 MiB/s ETA 00:00:01 - [406/725 files][ 6.6 GiB/ 7.0 GiB] 93% Done 759.0 MiB/s ETA 00:00:01 - [406/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 757.4 MiB/s ETA 00:00:01 - [406/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 756.5 MiB/s ETA 00:00:01 - [406/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 755.8 MiB/s ETA 00:00:01 - [407/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 755.3 MiB/s ETA 00:00:01 - [407/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 754.6 MiB/s ETA 00:00:01 - [407/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 753.9 MiB/s ETA 00:00:01 - [408/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 752.9 MiB/s ETA 00:00:01 - [409/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 752.9 MiB/s ETA 00:00:01 - [409/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 750.2 MiB/s ETA 00:00:01 - [409/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 749.5 MiB/s ETA 00:00:01 - [410/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 749.3 MiB/s ETA 00:00:01 - [410/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 748.5 MiB/s ETA 00:00:01 - [411/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 747.4 MiB/s ETA 00:00:01 - [411/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 747.3 MiB/s ETA 00:00:01 - [411/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 746.1 MiB/s ETA 00:00:01 - [412/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 745.6 MiB/s ETA 00:00:01 - [413/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 745.2 MiB/s ETA 00:00:01 - [413/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 745.2 MiB/s ETA 00:00:01 - [414/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 744.4 MiB/s ETA 00:00:01 - [414/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 743.2 MiB/s ETA 00:00:01 - [414/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 742.8 MiB/s ETA 00:00:01 - [415/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 742.7 MiB/s ETA 00:00:01 - [415/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 742.4 MiB/s ETA 00:00:01 - [415/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 741.8 MiB/s ETA 00:00:01 - [415/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 741.2 MiB/s ETA 00:00:01 - [415/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 740.6 MiB/s ETA 00:00:01 - [415/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 740.4 MiB/s ETA 00:00:01 - [415/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 740.0 MiB/s ETA 00:00:01 - [416/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 740.0 MiB/s ETA 00:00:01 - [417/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 739.8 MiB/s ETA 00:00:01 - [417/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 738.8 MiB/s ETA 00:00:01 - [417/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 737.6 MiB/s ETA 00:00:01 - [418/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 737.4 MiB/s ETA 00:00:01 - [418/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 737.0 MiB/s ETA 00:00:01 - [419/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 736.7 MiB/s ETA 00:00:01 - [420/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 736.5 MiB/s ETA 00:00:01 - [421/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 736.5 MiB/s ETA 00:00:01 - [422/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 736.4 MiB/s ETA 00:00:01 - [422/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 734.6 MiB/s ETA 00:00:01 - [422/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 733.6 MiB/s ETA 00:00:01 - [423/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 732.0 MiB/s ETA 00:00:01 - [423/725 files][ 6.6 GiB/ 7.0 GiB] 94% Done 730.6 MiB/s ETA 00:00:01 - [423/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 729.6 MiB/s ETA 00:00:01 - [423/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 728.8 MiB/s ETA 00:00:01 - [424/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 728.7 MiB/s ETA 00:00:01 - [424/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 728.7 MiB/s ETA 00:00:01 - [425/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 728.1 MiB/s ETA 00:00:01 - [426/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 728.0 MiB/s ETA 00:00:01 - [426/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 727.9 MiB/s ETA 00:00:01 - [427/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 727.1 MiB/s ETA 00:00:01 - [427/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 725.8 MiB/s ETA 00:00:01 - [428/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 724.9 MiB/s ETA 00:00:01 - [428/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 723.9 MiB/s ETA 00:00:01 - [428/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 723.9 MiB/s ETA 00:00:01 - [428/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 722.9 MiB/s ETA 00:00:01 - [428/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 721.8 MiB/s ETA 00:00:01 - [429/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 721.6 MiB/s ETA 00:00:00 - [430/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 721.5 MiB/s ETA 00:00:01 - [431/725 files][ 6.7 GiB/ 7.0 GiB] 94% Done 721.2 MiB/s ETA 00:00:01 - [432/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 720.6 MiB/s ETA 00:00:00 - [433/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 720.6 MiB/s ETA 00:00:00 - [434/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 720.6 MiB/s ETA 00:00:00 - [435/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 719.5 MiB/s ETA 00:00:00 - [436/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 719.5 MiB/s ETA 00:00:00 - [437/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 719.4 MiB/s ETA 00:00:00 - [438/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 718.7 MiB/s ETA 00:00:00 - [439/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 717.2 MiB/s ETA 00:00:00 - [440/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 716.2 MiB/s ETA 00:00:00 - [440/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 716.2 MiB/s ETA 00:00:00 - [440/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 715.8 MiB/s ETA 00:00:00 - [440/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 714.9 MiB/s ETA 00:00:00 - [440/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 714.8 MiB/s ETA 00:00:00 - [441/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 714.6 MiB/s ETA 00:00:00 - [441/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 713.8 MiB/s ETA 00:00:00 - [442/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 713.0 MiB/s ETA 00:00:00 - [442/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 711.9 MiB/s ETA 00:00:00 - [443/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 711.7 MiB/s ETA 00:00:00 \ \ [444/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 709.3 MiB/s ETA 00:00:00 \ [444/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 707.3 MiB/s ETA 00:00:00 \ [445/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 707.3 MiB/s ETA 00:00:00 \ [445/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 706.2 MiB/s ETA 00:00:00 \ [446/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 706.0 MiB/s ETA 00:00:00 \ [447/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 706.0 MiB/s ETA 00:00:00 \ [447/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 705.1 MiB/s ETA 00:00:00 \ [448/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 704.7 MiB/s ETA 00:00:00 \ [449/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 704.3 MiB/s ETA 00:00:00 \ [449/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 703.8 MiB/s ETA 00:00:00 \ [450/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 703.4 MiB/s ETA 00:00:00 \ [450/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 703.0 MiB/s ETA 00:00:00 \ [450/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 702.9 MiB/s ETA 00:00:00 \ [450/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 702.6 MiB/s ETA 00:00:00 \ [450/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 702.2 MiB/s ETA 00:00:00 \ [450/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 701.9 MiB/s ETA 00:00:00 \ [451/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 701.8 MiB/s ETA 00:00:00 \ [452/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 701.8 MiB/s ETA 00:00:00 \ [452/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 701.8 MiB/s ETA 00:00:00 \ [453/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 699.9 MiB/s ETA 00:00:00 \ [453/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 699.8 MiB/s ETA 00:00:00 \ [453/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 699.2 MiB/s ETA 00:00:00 \ [453/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 699.1 MiB/s ETA 00:00:00 \ [453/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 698.5 MiB/s ETA 00:00:00 \ [453/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 698.1 MiB/s ETA 00:00:00 \ [453/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 698.0 MiB/s ETA 00:00:00 \ [453/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 696.8 MiB/s ETA 00:00:00 \ [454/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 696.2 MiB/s ETA 00:00:00 \ [454/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 696.2 MiB/s ETA 00:00:00 \ [454/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 696.2 MiB/s ETA 00:00:00 \ [454/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 694.9 MiB/s ETA 00:00:00 \ [455/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 694.7 MiB/s ETA 00:00:00 \ [456/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 694.7 MiB/s ETA 00:00:00 \ [456/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 694.5 MiB/s ETA 00:00:00 \ [456/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 693.3 MiB/s ETA 00:00:00 \ [457/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 692.6 MiB/s ETA 00:00:00 \ [458/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 692.6 MiB/s ETA 00:00:00 \ [458/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 692.6 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 691.7 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 691.1 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 690.5 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 689.6 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 689.2 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 689.0 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 688.6 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 687.8 MiB/s ETA 00:00:00 \ [459/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 687.9 MiB/s ETA 00:00:00 \ [460/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 687.0 MiB/s ETA 00:00:00 \ [460/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 687.0 MiB/s ETA 00:00:00 \ [460/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 686.0 MiB/s ETA 00:00:00 \ [460/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 685.0 MiB/s ETA 00:00:00 \ [460/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 684.8 MiB/s ETA 00:00:00 \ [460/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 683.7 MiB/s ETA 00:00:00 \ [460/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 683.5 MiB/s ETA 00:00:00 \ [461/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 683.3 MiB/s ETA 00:00:00 \ [461/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 682.9 MiB/s ETA 00:00:00 \ [462/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 682.8 MiB/s ETA 00:00:00 \ [463/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 682.8 MiB/s ETA 00:00:00 \ [463/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 682.2 MiB/s ETA 00:00:00 \ [463/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 681.2 MiB/s ETA 00:00:00 \ [464/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 681.1 MiB/s ETA 00:00:00 \ [465/725 files][ 6.7 GiB/ 7.0 GiB] 95% Done 680.9 MiB/s ETA 00:00:00 \ [466/725 files][ 6.7 GiB/ 7.0 GiB] 96% Done 681.1 MiB/s ETA 00:00:00 \ [466/725 files][ 6.7 GiB/ 7.0 GiB] 96% Done 680.4 MiB/s ETA 00:00:00 \ [466/725 files][ 6.7 GiB/ 7.0 GiB] 96% Done 680.0 MiB/s ETA 00:00:00 \ [467/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 678.8 MiB/s ETA 00:00:00 \ [468/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 678.8 MiB/s ETA 00:00:00 \ [469/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 678.6 MiB/s ETA 00:00:00 \ [470/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 678.6 MiB/s ETA 00:00:00 \ [470/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 677.5 MiB/s ETA 00:00:00 \ [470/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 676.7 MiB/s ETA 00:00:00 \ [471/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 676.1 MiB/s ETA 00:00:00 \ [471/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 676.0 MiB/s ETA 00:00:00 \ [472/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 675.7 MiB/s ETA 00:00:00 \ [473/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 675.5 MiB/s ETA 00:00:00 \ [474/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 675.4 MiB/s ETA 00:00:00 \ [475/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 675.4 MiB/s ETA 00:00:00 \ [475/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 674.8 MiB/s ETA 00:00:00 \ [476/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 673.9 MiB/s ETA 00:00:00 \ [477/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 673.9 MiB/s ETA 00:00:00 \ [478/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 673.5 MiB/s ETA 00:00:00 \ [479/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 673.5 MiB/s ETA 00:00:00 \ [479/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 671.9 MiB/s ETA 00:00:00 \ [480/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 671.0 MiB/s ETA 00:00:00 \ [480/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 670.9 MiB/s ETA 00:00:00 \ [480/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 670.4 MiB/s ETA 00:00:00 \ [480/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 670.0 MiB/s ETA 00:00:00 \ [480/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 669.4 MiB/s ETA 00:00:00 \ [480/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 668.8 MiB/s ETA 00:00:00 \ [480/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 668.3 MiB/s ETA 00:00:00 \ [481/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 668.3 MiB/s ETA 00:00:00 \ [482/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 668.0 MiB/s ETA 00:00:00 \ [482/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 667.5 MiB/s ETA 00:00:00 \ [482/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 667.5 MiB/s ETA 00:00:00 \ [482/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 666.8 MiB/s ETA 00:00:00 \ [483/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 666.2 MiB/s ETA 00:00:00 \ [484/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 666.2 MiB/s ETA 00:00:00 \ [485/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 666.1 MiB/s ETA 00:00:00 \ [486/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 666.2 MiB/s ETA 00:00:00 \ [487/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 665.9 MiB/s ETA 00:00:00 \ [487/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 664.7 MiB/s ETA 00:00:00 \ [488/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 663.5 MiB/s ETA 00:00:00 \ [489/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 663.2 MiB/s ETA 00:00:00 \ [490/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 663.1 MiB/s ETA 00:00:00 \ [491/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 663.2 MiB/s ETA 00:00:00 \ [492/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 663.1 MiB/s ETA 00:00:00 \ [492/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 662.8 MiB/s ETA 00:00:00 \ [492/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 662.3 MiB/s ETA 00:00:00 \ [492/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 661.5 MiB/s ETA 00:00:00 \ [492/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 660.8 MiB/s ETA 00:00:00 \ [493/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 660.3 MiB/s ETA 00:00:00 \ [494/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 660.4 MiB/s ETA 00:00:00 \ [494/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 660.4 MiB/s ETA 00:00:00 \ [494/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 658.5 MiB/s ETA 00:00:00 \ [495/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 658.1 MiB/s ETA 00:00:00 \ [496/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 658.2 MiB/s ETA 00:00:00 \ [497/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 658.1 MiB/s ETA 00:00:00 \ [498/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 658.2 MiB/s ETA 00:00:00 \ [499/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 657.2 MiB/s ETA 00:00:00 \ [500/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 657.5 MiB/s ETA 00:00:00 \ [500/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 656.4 MiB/s ETA 00:00:00 \ [501/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 655.2 MiB/s ETA 00:00:00 \ [502/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 655.3 MiB/s ETA 00:00:00 \ [503/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 655.3 MiB/s ETA 00:00:00 \ [503/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 654.8 MiB/s ETA 00:00:00 \ [503/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 654.4 MiB/s ETA 00:00:00 \ [504/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 653.6 MiB/s ETA 00:00:00 \ [504/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 653.7 MiB/s ETA 00:00:00 \ [504/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 652.5 MiB/s ETA 00:00:00 \ [505/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 652.2 MiB/s ETA 00:00:00 \ [505/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 651.2 MiB/s ETA 00:00:00 \ [505/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 651.0 MiB/s ETA 00:00:00 \ [505/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 650.7 MiB/s ETA 00:00:00 \ [506/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 650.1 MiB/s ETA 00:00:00 \ [506/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 650.1 MiB/s ETA 00:00:00 \ [507/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 649.5 MiB/s ETA 00:00:00 \ [507/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 647.4 MiB/s ETA 00:00:00 \ [507/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 647.1 MiB/s ETA 00:00:00 \ [507/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 646.3 MiB/s ETA 00:00:00 \ [507/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 645.4 MiB/s ETA 00:00:00 \ [508/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 644.1 MiB/s ETA 00:00:00 \ [509/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 644.1 MiB/s ETA 00:00:00 \ [509/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 644.0 MiB/s ETA 00:00:00 \ [510/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 643.9 MiB/s ETA 00:00:00 \ [511/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 642.4 MiB/s ETA 00:00:00 \ [512/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 642.2 MiB/s ETA 00:00:00 \ [512/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 642.1 MiB/s ETA 00:00:00 \ [513/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 641.5 MiB/s ETA 00:00:00 \ [514/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 641.5 MiB/s ETA 00:00:00 \ [515/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 641.3 MiB/s ETA 00:00:00 \ [516/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 641.1 MiB/s ETA 00:00:00 \ [516/725 files][ 6.8 GiB/ 7.0 GiB] 96% Done 640.8 MiB/s ETA 00:00:00 \ [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 638.6 MiB/s ETA 00:00:00 \ [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 637.9 MiB/s ETA 00:00:00 \ [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 636.7 MiB/s ETA 00:00:00 \ [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 636.0 MiB/s ETA 00:00:00 | | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 633.2 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 632.9 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 632.2 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 631.9 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 631.8 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 631.0 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 630.8 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 629.4 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 628.8 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 628.7 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 628.0 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 627.3 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 627.3 MiB/s ETA 00:00:00 | [516/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 627.0 MiB/s ETA 00:00:00 | [517/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 624.7 MiB/s ETA 00:00:00 | [518/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 624.6 MiB/s ETA 00:00:00 | [519/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 624.6 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 624.6 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 624.0 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 623.2 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 621.7 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 619.0 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 619.0 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 616.9 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 614.4 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 613.8 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 613.3 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 612.0 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 610.7 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 610.7 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 610.3 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 610.2 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 608.4 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 607.7 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 606.9 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 606.4 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 605.3 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 604.7 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 604.3 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 603.2 MiB/s ETA 00:00:00 | [520/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 601.5 MiB/s ETA 00:00:00 | [521/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 600.9 MiB/s ETA 00:00:00 | [522/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 600.8 MiB/s ETA 00:00:00 | [523/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 601.1 MiB/s ETA 00:00:00 | [524/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 601.1 MiB/s ETA 00:00:00 | [525/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 601.0 MiB/s ETA 00:00:00 | [526/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 601.1 MiB/s ETA 00:00:00 | [527/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 601.0 MiB/s ETA 00:00:00 | [528/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 601.0 MiB/s ETA 00:00:00 | [529/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 601.0 MiB/s ETA 00:00:00 | [529/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 600.6 MiB/s ETA 00:00:00 | [530/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 600.3 MiB/s ETA 00:00:00 | [530/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 600.3 MiB/s ETA 00:00:00 | [530/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 599.4 MiB/s ETA 00:00:00 | [531/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 599.3 MiB/s ETA 00:00:00 | [532/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 599.2 MiB/s ETA 00:00:00 | [533/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 599.0 MiB/s ETA 00:00:00 | [534/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.9 MiB/s ETA 00:00:00 | [535/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 598.0 MiB/s ETA 00:00:00 | [536/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 598.0 MiB/s ETA 00:00:00 | [537/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 598.0 MiB/s ETA 00:00:00 | [538/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.9 MiB/s ETA 00:00:00 | [539/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.9 MiB/s ETA 00:00:00 | [540/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 598.0 MiB/s ETA 00:00:00 | [541/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.8 MiB/s ETA 00:00:00 | [542/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 598.0 MiB/s ETA 00:00:00 | [543/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 598.0 MiB/s ETA 00:00:00 | [544/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.9 MiB/s ETA 00:00:00 | [545/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.8 MiB/s ETA 00:00:00 | [545/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 598.0 MiB/s ETA 00:00:00 | [546/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.9 MiB/s ETA 00:00:00 | [547/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.7 MiB/s ETA 00:00:00 | [548/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 596.8 MiB/s ETA 00:00:00 | [549/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 597.6 MiB/s ETA 00:00:00 | [550/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 596.5 MiB/s ETA 00:00:00 | [551/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 596.0 MiB/s ETA 00:00:00 | [552/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 596.0 MiB/s ETA 00:00:00 | [553/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 595.8 MiB/s ETA 00:00:00 | [554/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 594.6 MiB/s ETA 00:00:00 | [555/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 594.5 MiB/s ETA 00:00:00 | [556/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 594.6 MiB/s ETA 00:00:00 | [556/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 592.2 MiB/s ETA 00:00:00 | [556/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 592.2 MiB/s ETA 00:00:00 | [556/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 591.4 MiB/s ETA 00:00:00 | [556/725 files][ 6.8 GiB/ 7.0 GiB] 97% Done 591.4 MiB/s ETA 00:00:00 | [556/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 590.7 MiB/s ETA 00:00:00 | [556/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 590.2 MiB/s ETA 00:00:00 | [556/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 590.1 MiB/s ETA 00:00:00 | [556/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 589.0 MiB/s ETA 00:00:00 | [557/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 587.7 MiB/s ETA 00:00:00 | [558/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 587.6 MiB/s ETA 00:00:00 | [559/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 587.7 MiB/s ETA 00:00:00 | [559/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 587.5 MiB/s ETA 00:00:00 | [559/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 586.7 MiB/s ETA 00:00:00 | [559/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 586.5 MiB/s ETA 00:00:00 | [559/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 585.6 MiB/s ETA 00:00:00 | [560/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 584.5 MiB/s ETA 00:00:00 | [561/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 584.4 MiB/s ETA 00:00:00 | [561/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 584.4 MiB/s ETA 00:00:00 | [561/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.9 MiB/s ETA 00:00:00 | [562/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.6 MiB/s ETA 00:00:00 | [563/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.6 MiB/s ETA 00:00:00 | [564/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.4 MiB/s ETA 00:00:00 | [565/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.4 MiB/s ETA 00:00:00 | [566/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.4 MiB/s ETA 00:00:00 | [567/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.6 MiB/s ETA 00:00:00 | [568/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.4 MiB/s ETA 00:00:00 | [569/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.2 MiB/s ETA 00:00:00 | [569/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 583.0 MiB/s ETA 00:00:00 | [569/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 582.8 MiB/s ETA 00:00:00 | [569/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 580.4 MiB/s ETA 00:00:00 | [569/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 577.7 MiB/s ETA 00:00:00 | [570/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 576.7 MiB/s ETA 00:00:00 | [571/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 576.2 MiB/s ETA 00:00:00 | [572/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 576.2 MiB/s ETA 00:00:00 | [573/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 576.3 MiB/s ETA 00:00:00 | [574/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 576.3 MiB/s ETA 00:00:00 | [574/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 576.2 MiB/s ETA 00:00:00 | [574/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 575.1 MiB/s ETA 00:00:00 | [575/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 574.9 MiB/s ETA 00:00:00 | [576/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 574.8 MiB/s ETA 00:00:00 | [576/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 574.8 MiB/s ETA 00:00:00 | [577/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 574.9 MiB/s ETA 00:00:00 | [577/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 573.4 MiB/s ETA 00:00:00 | [578/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 573.0 MiB/s ETA 00:00:00 | [579/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 572.6 MiB/s ETA 00:00:00 | [580/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 572.6 MiB/s ETA 00:00:00 | [581/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 571.9 MiB/s ETA 00:00:00 | [582/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 571.9 MiB/s ETA 00:00:00 | [583/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 572.0 MiB/s ETA 00:00:00 | [584/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 571.7 MiB/s ETA 00:00:00 | [585/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 570.8 MiB/s ETA 00:00:00 | [585/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 569.2 MiB/s ETA 00:00:00 | [585/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 568.9 MiB/s ETA 00:00:00 | [585/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 568.0 MiB/s ETA 00:00:00 | [586/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 567.6 MiB/s ETA 00:00:00 | [587/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 566.1 MiB/s ETA 00:00:00 | [588/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 566.1 MiB/s ETA 00:00:00 | [588/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 565.9 MiB/s ETA 00:00:00 | [588/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 564.9 MiB/s ETA 00:00:00 | [588/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 564.9 MiB/s ETA 00:00:00 | [589/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 563.7 MiB/s ETA 00:00:00 | [590/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 563.7 MiB/s ETA 00:00:00 | [591/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 562.9 MiB/s ETA 00:00:00 | [591/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 562.9 MiB/s ETA 00:00:00 | [592/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 562.9 MiB/s ETA 00:00:00 | [593/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 563.0 MiB/s ETA 00:00:00 | [593/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 562.1 MiB/s ETA 00:00:00 | [593/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 561.2 MiB/s ETA 00:00:00 | [594/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 560.0 MiB/s ETA 00:00:00 | [595/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 559.9 MiB/s ETA 00:00:00 | [596/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 558.4 MiB/s ETA 00:00:00 | [597/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 558.1 MiB/s ETA 00:00:00 | [598/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 558.0 MiB/s ETA 00:00:00 | [598/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 557.4 MiB/s ETA 00:00:00 | [599/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 556.7 MiB/s ETA 00:00:00 | [600/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 556.4 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 97% Done 554.0 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 552.2 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 551.8 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 550.5 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 549.7 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 548.7 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 548.3 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 547.9 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 547.5 MiB/s ETA 00:00:00 | [601/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 546.8 MiB/s ETA 00:00:00 | [602/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 546.2 MiB/s ETA 00:00:00 | [603/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 546.0 MiB/s ETA 00:00:00 | [604/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 546.1 MiB/s ETA 00:00:00 | [605/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 546.1 MiB/s ETA 00:00:00 | [606/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 546.1 MiB/s ETA 00:00:00 | [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 545.7 MiB/s ETA 00:00:00 | [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 545.2 MiB/s ETA 00:00:00 | [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 543.9 MiB/s ETA 00:00:00 | [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 542.4 MiB/s ETA 00:00:00 | [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 542.0 MiB/s ETA 00:00:00 / / [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 541.8 MiB/s ETA 00:00:00 / [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 541.4 MiB/s ETA 00:00:00 / [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 541.4 MiB/s ETA 00:00:00 / [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 541.0 MiB/s ETA 00:00:00 / [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 540.4 MiB/s ETA 00:00:00 / [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 539.9 MiB/s ETA 00:00:00 / [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 539.0 MiB/s ETA 00:00:00 / [607/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 538.5 MiB/s ETA 00:00:00 / [608/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 538.2 MiB/s ETA 00:00:00 / [609/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 538.2 MiB/s ETA 00:00:00 / [610/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 538.1 MiB/s ETA 00:00:00 / [611/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 538.1 MiB/s ETA 00:00:00 / [612/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 538.2 MiB/s ETA 00:00:00 / [613/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 538.1 MiB/s ETA 00:00:00 / [613/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 537.2 MiB/s ETA 00:00:00 / [613/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 537.2 MiB/s ETA 00:00:00 / [614/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 536.6 MiB/s ETA 00:00:00 / [615/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 536.6 MiB/s ETA 00:00:00 / [615/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 536.3 MiB/s ETA 00:00:00 / [615/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 535.8 MiB/s ETA 00:00:00 / [616/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 534.6 MiB/s ETA 00:00:00 / [616/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 534.6 MiB/s ETA 00:00:00 / [617/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 533.5 MiB/s ETA 00:00:00 / [617/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 533.4 MiB/s ETA 00:00:00 / [617/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 532.3 MiB/s ETA 00:00:00 / [617/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 531.4 MiB/s ETA 00:00:00 / [617/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 530.6 MiB/s ETA 00:00:00 / [617/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 530.2 MiB/s ETA 00:00:00 / [617/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 529.0 MiB/s ETA 00:00:00 / [618/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 527.8 MiB/s ETA 00:00:00 / [618/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 527.2 MiB/s ETA 00:00:00 / [618/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 526.2 MiB/s ETA 00:00:00 / [619/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 525.7 MiB/s ETA 00:00:00 / [620/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 524.6 MiB/s ETA 00:00:00 / [620/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 523.8 MiB/s ETA 00:00:00 / [621/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 522.6 MiB/s ETA 00:00:00 / [622/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 522.6 MiB/s ETA 00:00:00 / [623/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 522.7 MiB/s ETA 00:00:00 / [624/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 522.7 MiB/s ETA 00:00:00 / [624/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 522.5 MiB/s ETA 00:00:00 / [624/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 521.6 MiB/s ETA 00:00:00 / [624/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 521.4 MiB/s ETA 00:00:00 / [624/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 520.6 MiB/s ETA 00:00:00 / [625/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 520.4 MiB/s ETA 00:00:00 / [625/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 520.3 MiB/s ETA 00:00:00 / [626/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 520.2 MiB/s ETA 00:00:00 / [626/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 520.2 MiB/s ETA 00:00:00 / [626/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 519.2 MiB/s ETA 00:00:00 / [626/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 518.6 MiB/s ETA 00:00:00 / [626/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 518.1 MiB/s ETA 00:00:00 / [626/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 518.0 MiB/s ETA 00:00:00 / [626/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 517.5 MiB/s ETA 00:00:00 / [627/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 517.0 MiB/s ETA 00:00:00 / [628/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 516.8 MiB/s ETA 00:00:00 / [628/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 516.0 MiB/s ETA 00:00:00 / [629/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 515.8 MiB/s ETA 00:00:00 / [630/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 515.8 MiB/s ETA 00:00:00 / [631/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 515.8 MiB/s ETA 00:00:00 / [631/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 514.3 MiB/s ETA 00:00:00 / [631/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 514.0 MiB/s ETA 00:00:00 / [632/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 513.6 MiB/s ETA 00:00:00 / [633/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 513.3 MiB/s ETA 00:00:00 / [634/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 513.3 MiB/s ETA 00:00:00 / [635/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 513.4 MiB/s ETA 00:00:00 / [636/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 513.4 MiB/s ETA 00:00:00 / [636/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 513.4 MiB/s ETA 00:00:00 / [636/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 513.7 MiB/s ETA 00:00:00 / [636/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 512.2 MiB/s ETA 00:00:00 / [637/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 511.5 MiB/s ETA 00:00:00 / [638/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 511.4 MiB/s ETA 00:00:00 / [638/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 510.9 MiB/s ETA 00:00:00 / [638/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 510.9 MiB/s ETA 00:00:00 / [638/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 510.2 MiB/s ETA 00:00:00 / [638/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 509.7 MiB/s ETA 00:00:00 / [639/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 507.8 MiB/s ETA 00:00:00 / [640/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 507.7 MiB/s ETA 00:00:00 / [641/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 507.6 MiB/s ETA 00:00:00 / [642/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 506.5 MiB/s ETA 00:00:00 / [643/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 506.5 MiB/s ETA 00:00:00 / [644/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 506.5 MiB/s ETA 00:00:00 / [645/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 504.6 MiB/s ETA 00:00:00 / [646/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 504.6 MiB/s ETA 00:00:00 / [647/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 504.3 MiB/s ETA 00:00:00 / [648/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 502.5 MiB/s ETA 00:00:00 / [649/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 500.9 MiB/s ETA 00:00:00 / [650/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 500.9 MiB/s ETA 00:00:00 / [651/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 500.7 MiB/s ETA 00:00:00 / [652/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 498.8 MiB/s ETA 00:00:00 / [653/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 498.2 MiB/s ETA 00:00:00 / [653/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 498.1 MiB/s ETA 00:00:00 / [653/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 496.4 MiB/s ETA 00:00:00 / [653/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 495.0 MiB/s ETA 00:00:00 / [654/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 494.0 MiB/s ETA 00:00:00 / [654/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 494.0 MiB/s ETA 00:00:00 / [655/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 492.0 MiB/s ETA 00:00:00 / [656/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 492.0 MiB/s ETA 00:00:00 / [657/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 492.0 MiB/s ETA 00:00:00 / [658/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 492.0 MiB/s ETA 00:00:00 / [659/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 489.8 MiB/s ETA 00:00:00 / [660/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 489.8 MiB/s ETA 00:00:00 / [661/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 489.8 MiB/s ETA 00:00:00 / [662/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 489.7 MiB/s ETA 00:00:00 / [663/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 489.7 MiB/s ETA 00:00:00 / [664/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 488.5 MiB/s ETA 00:00:00 / [665/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 488.2 MiB/s ETA 00:00:00 / [666/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 488.3 MiB/s ETA 00:00:00 / [667/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 484.7 MiB/s ETA 00:00:00 / [668/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 482.7 MiB/s ETA 00:00:00 / [669/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 482.7 MiB/s ETA 00:00:00 / [670/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 482.7 MiB/s ETA 00:00:00 / [671/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 482.8 MiB/s ETA 00:00:00 / [672/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 482.7 MiB/s ETA 00:00:00 / [673/725 files][ 6.9 GiB/ 7.0 GiB] 98% Done 480.6 MiB/s ETA 00:00:00 / [674/725 files][ 7.0 GiB/ 7.0 GiB] 98% Done 471.1 MiB/s ETA 00:00:00 / [675/725 files][ 7.0 GiB/ 7.0 GiB] 98% Done 470.9 MiB/s ETA 00:00:00 / [676/725 files][ 7.0 GiB/ 7.0 GiB] 98% Done 470.2 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 98% Done 468.8 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 458.6 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 458.1 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 456.9 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 455.8 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 455.2 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 454.4 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 453.4 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 452.8 MiB/s ETA 00:00:00 / [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 451.8 MiB/s ETA 00:00:00 - - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 451.2 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 450.0 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 448.7 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 447.8 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 447.1 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 447.0 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 446.3 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 444.5 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 444.0 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 443.4 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 442.7 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 441.9 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 441.3 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 441.0 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 440.6 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 440.2 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 438.4 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 437.9 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 437.3 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 437.4 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 437.2 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 436.4 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 435.5 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 435.2 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 434.8 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 433.9 MiB/s ETA 00:00:00 - [677/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 432.7 MiB/s ETA 00:00:00 - [678/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 432.6 MiB/s ETA 00:00:00 - [678/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 431.3 MiB/s ETA 00:00:00 - [678/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 431.2 MiB/s ETA 00:00:00 - [679/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 430.6 MiB/s ETA 00:00:00 - [679/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 430.6 MiB/s ETA 00:00:00 - [680/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 430.5 MiB/s ETA 00:00:00 - [680/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 429.6 MiB/s ETA 00:00:00 - [680/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 428.9 MiB/s ETA 00:00:00 - [681/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 428.7 MiB/s ETA 00:00:00 - [682/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 428.3 MiB/s ETA 00:00:00 - [683/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 428.0 MiB/s ETA 00:00:00 - [683/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 426.9 MiB/s ETA 00:00:00 - [684/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 425.9 MiB/s ETA 00:00:00 - [685/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 425.8 MiB/s ETA 00:00:00 - [686/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 425.7 MiB/s ETA 00:00:00 - [686/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 425.7 MiB/s ETA 00:00:00 - [686/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 422.7 MiB/s ETA 00:00:00 - [686/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 422.2 MiB/s ETA 00:00:00 - [687/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 420.5 MiB/s ETA 00:00:00 - [688/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 420.5 MiB/s ETA 00:00:00 - [689/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 420.4 MiB/s ETA 00:00:00 - [690/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 420.4 MiB/s ETA 00:00:00 - [691/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 420.1 MiB/s ETA 00:00:00 - [692/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 418.5 MiB/s ETA 00:00:00 - [693/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 418.5 MiB/s ETA 00:00:00 - [694/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 416.3 MiB/s ETA 00:00:00 - [695/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 416.3 MiB/s ETA 00:00:00 - [696/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 416.0 MiB/s ETA 00:00:00 - [697/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 416.2 MiB/s ETA 00:00:00 - [698/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 413.8 MiB/s ETA 00:00:00 - [699/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 413.8 MiB/s ETA 00:00:00 - [700/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 413.6 MiB/s ETA 00:00:00 - [701/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 411.4 MiB/s ETA 00:00:00 - [702/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 409.8 MiB/s ETA 00:00:00 - [703/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 409.8 MiB/s ETA 00:00:00 - [704/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 407.4 MiB/s ETA 00:00:00 - [705/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 407.4 MiB/s ETA 00:00:00 - [706/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 407.4 MiB/s ETA 00:00:00 - [707/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 407.4 MiB/s ETA 00:00:00 - [708/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 407.5 MiB/s ETA 00:00:00 - [709/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 407.2 MiB/s ETA 00:00:00 - [710/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 407.2 MiB/s ETA 00:00:00 - [711/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 405.8 MiB/s ETA 00:00:00 - [712/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 405.5 MiB/s ETA 00:00:00 - [713/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 405.5 MiB/s ETA 00:00:00 - [714/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 405.1 MiB/s ETA 00:00:00 - [715/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 403.5 MiB/s ETA 00:00:00 - [716/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 403.5 MiB/s ETA 00:00:00 - [717/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 401.5 MiB/s ETA 00:00:00 - [718/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 399.4 MiB/s ETA 00:00:00 - [719/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 399.0 MiB/s ETA 00:00:00 - [720/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 397.1 MiB/s ETA 00:00:00 - [721/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 394.6 MiB/s ETA 00:00:00 - [722/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 389.4 MiB/s ETA 00:00:00 - [723/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 355.4 MiB/s ETA 00:00:00 \ \ [724/725 files][ 7.0 GiB/ 7.0 GiB] 99% Done 355.3 MiB/s ETA 00:00:00 \ [725/725 files][ 7.0 GiB/ 7.0 GiB] 100% Done 354.0 MiB/s ETA 00:00:00 Step #8: Operation completed over 725 objects/7.0 GiB. Finished Step #8 PUSH DONE